Vulnerabilites related to netapp - cloud_backup
Vulnerability from fkie_nvd
Published
2019-01-10 21:29
Modified
2024-11-21 04:01
Summary
In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
References
cve@mitre.orghttp://www.securityfocus.com/bid/106531Broken Link
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2019:3702Third Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfPatch, Third Party Advisory
cve@mitre.orghttps://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=hPatch
cve@mitre.orghttps://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2Patch
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2019/03/msg00030.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/201903-16Third Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/202007-53Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190215-0001/Third Party Advisory
cve@mitre.orghttps://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txtPatch, Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3885-1/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2019/dsa-4387Third Party Advisory
cve@mitre.orghttps://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/106531Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3702Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197&r2=1.198&f=hPatch
af854a3a-2127-422b-91ae-364da2661108https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2Patch
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/03/msg00030.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201903-16Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202007-53Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190215-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txtPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3885-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2019/dsa-4387Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlPatch, Third Party Advisory
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D09A55-B853-43B5-8397-E2AC6CD0EBBC",
              "versionEndIncluding": "7.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:winscp:winscp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0A98E2-B715-4EF5-9CF8-07500E119271",
              "versionEndIncluding": "5.13",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E968916-8CE0-4165-851F-14E37ECEA948",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B7A6697-98CC-4E36-93DB-B7160F8399F9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "964B57CD-CB8A-4520-B358-1C93EC5EF2DC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "271CACEB-10F5-4CA8-9C99-3274F18EE62D",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "983D27DE-BC89-454E-AE47-95A26A3651E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "433EEE1B-134C-48F9-8688-23C5F1ABBF0F",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5825AEE1-B668-40BD-86A9-2799430C742C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47FFEE5C-5DAE-4FAD-9651-7983DE092120",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2D526-BDCF-4A65-914A-B3BA3A0CD613",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD8BD3B-C35B-4C44-B5A1-FA4646ACB374",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0CF40B-E5BD-4558-9321-184D58EF621D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "66D6EF49-7094-41D9-BDF5-AE5846E37418",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F3C9C09-7B2B-4DB6-8BE0-35302ED35776",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6593DA00-EE33-4223-BEAE-8DC629E79287",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95503CE5-1D06-4092-A60D-D310AADCAFB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m10-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E048EC-4A4F-4F0A-B0B5-F234700293DA",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m10-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "983D27DE-BC89-454E-AE47-95A26A3651E2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m10-4_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6FAFAE-EBA5-43D2-9CA8-ECF3DD3B285E",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m10-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5825AEE1-B668-40BD-86A9-2799430C742C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "665502CB-FCC8-4619-B673-408F7190252A",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2D526-BDCF-4A65-914A-B3BA3A0CD613",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m10-4s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "665502CB-FCC8-4619-B673-408F7190252A",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m10-4s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA2D526-BDCF-4A65-914A-B3BA3A0CD613",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m12-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "483F5457-7E06-46F3-A808-194289B98AFF",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m12-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0CF40B-E5BD-4558-9321-184D58EF621D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m12-2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5644E3E-941A-429A-9AFB-C1023659C1C2",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m12-2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F3C9C09-7B2B-4DB6-8BE0-35302ED35776",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fujitsu:m12-2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C1318DD-6AF4-490D-A4AE-079BA544EF8F",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fujitsu:m12-2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95503CE5-1D06-4092-A60D-D310AADCAFB1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_x204rna_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3A0312-1249-4257-98F1-57E8959989C5",
              "versionEndExcluding": "3.2.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_x204rna:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8B483F-0FD2-49F8-A86A-672A6E007949",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_x204rna_eec_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0C9671-47BB-43CB-8906-9BC2B86B3229",
              "versionEndExcluding": "3.2.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_x204rna_eec:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C834C295-D600-44E8-9783-49A319084F5A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side."
    },
    {
      "lang": "es",
      "value": "En OpenSSH 7.9, scp.c en el cliente scp permite que los servidores SSH omitan las restricciones de acceso planeadas mediante un nombre de archivo \".\" o un nombre de archivo vac\u00edo. El impacto consiste en modificar los permisos del directorio objetivo en el lado del cliente."
    }
  ],
  "id": "CVE-2018-20685",
  "lastModified": "2024-11-21T04:01:59.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-01-10T21:29:00.377",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/106531"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3702"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197\u0026r2=1.198\u0026f=h"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201903-16"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202007-53"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190215-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3885-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2019/dsa-4387"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/106531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3702"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/scp.c.diff?r1=1.197\u0026r2=1.198\u0026f=h"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://github.com/openssh/openssh-portable/commit/6010c0303a422a9c5fa8860c061bf7105eb7f8b2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201903-16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202007-53"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190215-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3885-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2019/dsa-4387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-08 15:29
Modified
2025-04-20 01:37
Summary
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).
References
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/99851Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1038931Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201709-22Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99851Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038931Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201709-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "A3322D72-6B56-467E-90E5-5DCE0FA1F431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "C4D0E043-D34F-446D-879B-692E3CF500C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "106E9F69-857A-42F8-A727-2650C896D3B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "673DD72C-4FC8-406A-A24A-B06DD709649C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "363C8E7E-2EEA-4308-A141-854B9EC17AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "595FC4B7-418E-457C-ADCC-0A49A676D629",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "2AA40F7F-504D-47A9-9778-EC4CE46EB8BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Deployment). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el componente Java SE de Oracle Java SE (subcomponente: Deployment). Las versiones compatibles que se han visto afectadas son JavaSE: 6u151, 7u141 y 8u131. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante sin autenticar que tenga acceso a red por medio de m\u00faltiples protocolos comprometa la seguridad de Java SE. Para que los ataques tengan \u00e9xito, se necesita la participaci\u00f3n de otra persona diferente del atacante. Los ataques exitosos a esta vulnerabilidad pueden resultar en el acceso no autorizado a la actualizaci\u00f3n, inserci\u00f3n o supresi\u00f3n de algunos de los datos accesibles de Java SE. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox de Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que solo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 4.3 (impactos en la integridad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)."
    }
  ],
  "id": "CVE-2017-10105",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-08T15:29:03.427",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99851"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99851"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-10-08 18:29
Modified
2024-11-21 03:55
Summary
_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.
References
cve@mitre.orghttp://www.securityfocus.com/bid/106265Third Party Advisory, VDB Entry
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf
cve@mitre.orghttps://dumpco.re/blog/net-snmp-5.7.3-remote-dosExploit, Patch, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20181107-0001/Third Party Advisory
cve@mitre.orghttps://security.paloaltonetworks.com/CVE-2018-18065
cve@mitre.orghttps://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/Patch, Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3792-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3792-2/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3792-3/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2018/dsa-4314Third Party Advisory
cve@mitre.orghttps://www.exploit-db.com/exploits/45547/Exploit, Patch, Third Party Advisory, VDB Entry
cve@mitre.orghttps://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/106265Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf
af854a3a-2127-422b-91ae-364da2661108https://dumpco.re/blog/net-snmp-5.7.3-remote-dosExploit, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20181107-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.paloaltonetworks.com/CVE-2018-18065
af854a3a-2127-422b-91ae-364da2661108https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3792-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3792-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3792-3/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4314Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45547/Exploit, Patch, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:net-snmp:net-snmp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C895F86-8C52-4BF1-AFDB-FEC99E56E984",
              "versionEndExcluding": "5.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "893C0367-DD1A-4754-B9E0-4944344108EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid_webscale:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "813CD8F9-9F05-49A7-BB4D-E9A1D54D6DFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:data_ontap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9541A13B-D135-4DB7-B209-19A51217E55C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF586D9F-FE52-4320-A68B-7F5445D64BB1",
              "versionEndIncluding": "11.5",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_element_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E379272-A79A-4A27-9861-71DCBD4B1FEF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "298BBE92-DDBA-412E-B1EB-8CF3372D158C",
              "versionEndIncluding": "7.1.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C1DA7D-364E-4ED3-A185-CBF75E07DD36",
              "versionEndIncluding": "8.0.15",
              "versionStartIncluding": "7.1.23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6F40674-D9E2-4507-9BB4-BDAEB9E31543",
              "versionEndIncluding": "8.1.6",
              "versionStartIncluding": "8.0.16",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "_set_key in agent/helpers/table_container.c in Net-SNMP before 5.8 has a NULL Pointer Exception bug that can be used by an authenticated attacker to remotely cause the instance to crash via a crafted UDP packet, resulting in Denial of Service."
    },
    {
      "lang": "es",
      "value": "_set_key en agent/helpers/table_container.c en Net-SNMP en versiones anteriores a la 5.8 tiene un error de excepci\u00f3n de puntero NULL que puede ser empleado por un atacante autenticado para provocar el cierre inesperado de la instancia de forma remota mediante un paquete UDP manipulado, lo que resulta en una denegaci\u00f3n de servicio (DoS)."
    }
  ],
  "id": "CVE-2018-18065",
  "lastModified": "2024-11-21T03:55:25.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-10-08T18:29:00.363",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106265"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20181107-0001/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://security.paloaltonetworks.com/CVE-2018-18065"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3792-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3792-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3792-3/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4314"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45547/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106265"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-978220.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://dumpco.re/blog/net-snmp-5.7.3-remote-dos"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20181107-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.paloaltonetworks.com/CVE-2018-18065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sourceforge.net/p/net-snmp/code/ci/7ffb8e25a0db851953155de91f0170e9bf8c457d/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3792-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3792-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3792-3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45547/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-09 21:15
Modified
2024-11-21 05:07
Summary
A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:binutils:2.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "B481C80C-F7A9-479B-AC1D-DB82D97363B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de Desreferencia del Puntero Null en la biblioteca Binary File Descriptor (BFD) (tambi\u00e9n se conoce como libbfd), como se distribuye en GNU Binutils versi\u00f3n 2.35, en _bfd_elf_get_symbol_version_string, como es demostrado en nm-new, que puede causar una denegaci\u00f3n de servicio por medio de un archivo dise\u00f1ado"
    }
  ],
  "id": "CVE-2020-16599",
  "lastModified": "2024-11-21T05:07:10.947",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-09T21:15:15.350",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210122-0003/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=25842"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210122-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=25842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git%3Bh=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-17 02:15
Modified
2024-11-21 05:57
Summary
An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.
References
cve@mitre.orghttp://xenbits.xen.org/xsa/advisory-361.htmlPatch, Third Party Advisory
cve@mitre.orghttps://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ebee0eab08594b2bd5db716288a4f1ae5936e9bc
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/03/msg00010.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/03/msg00035.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210326-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://xenbits.xen.org/xsa/advisory-361.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ebee0eab08594b2bd5db716288a4f1ae5936e9bc
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/03/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/03/msg00035.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210326-0001/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02DED9BD-F021-49CC-B2D3-C92E5DBEF3AF",
              "versionEndIncluding": "5.10.16",
              "versionStartIncluding": "3.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFE5CAF-ACA7-4F82-BEC1-69562D75E66E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:hci_h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C564D8-E21F-403C-B4BB-7B14B7FB5DAE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:hci_h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8532F5F0-00A1-4FA9-A80B-09E46D03F74F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en el kernel de Linux versiones 3.2 hasta 5.10.16, tal como es usado Xen.\u0026#xa0;Las operaciones de mapeo de concesiones a menudo ocurren hiperllamadas por lotes, donde se realizan varias operaciones en una sola hiperllamada, el \u00e9xito o el fallo de cada una es reportada al controlador del backend, y el controlador del backend luego recorre los resultados, llevando a cabo acciones de seguimiento en funci\u00f3n del \u00e9xito o fallo de cada operaci\u00f3n.\u0026#xa0;Desafortunadamente, cuando se ejecuta en modo PV, los controladores del backend de Linux manejan inapropiadamente esto: algunos errores son ignorados, lo que implica efectivamente su \u00e9xito por el \u00e9xito de los elementos de lote relacionados.\u0026#xa0;En otros casos, los errores que resultan de un elemento del lote conllevan a que no se inspeccionen m\u00e1s elementos del lote y, por lo tanto, no es posible desasignar apropiadamente los correctos tras la recuperaci\u00f3n del error.\u0026#xa0;Solo los sistemas con backends de Linux que se ejecutan en modo PV son vulnerables.\u0026#xa0;Los backends de Linux que se ejecutan en modos HVM / PVH no son vulnerables.\u0026#xa0;Esto afecta a los archivos arch/*/xen/p2m.c y drivers/xen/gntdev.c"
    }
  ],
  "id": "CVE-2021-26932",
  "lastModified": "2024-11-21T05:57:04.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 1.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-17T02:15:13.033",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-361.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ebee0eab08594b2bd5db716288a4f1ae5936e9bc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210326-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-361.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ebee0eab08594b2bd5db716288a4f1ae5936e9bc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210326-0001/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-23 20:15
Modified
2024-11-21 05:34
Summary
In versions prior to 3.3.0, the NGINX Controller Agent installer script 'install.sh' uses HTTP instead of HTTPS to check and install packages
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:nginx_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA86CB0-F33A-4B9C-AAFC-8AC3F0071A31",
              "versionEndIncluding": "2.9.0",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "514454C8-5679-45CE-B21D-DB7225E616E8",
              "versionEndExcluding": "3.3.0",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_controller:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96CC675-BA26-4E41-B8F1-63F643E022D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In versions prior to 3.3.0, the NGINX Controller Agent installer script \u0027install.sh\u0027 uses HTTP instead of HTTPS to check and install packages"
    },
    {
      "lang": "es",
      "value": "En versiones anteriores a la versi\u00f3n  3.3.0,  el instalador de NGINX Controller Agent \"install.sh\" usa HTTP en lugar de HTTPS para comprobar e instalar paquetes."
    }
  ],
  "id": "CVE-2020-5867",
  "lastModified": "2024-11-21T05:34:43.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-23T20:15:13.163",
  "references": [
    {
      "source": "f5sirt@f5.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200430-0005/"
    },
    {
      "source": "f5sirt@f5.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K00958787"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200430-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K00958787"
    }
  ],
  "sourceIdentifier": "f5sirt@f5.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-319"
        },
        {
          "lang": "en",
          "value": "CWE-494"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-10 07:15
Modified
2024-11-21 05:02
Summary
Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows
References
security@apache.orghttp://httpd.apache.org/security/vulnerabilities_24.htmlRelease Notes, Vendor Advisory
security@apache.orghttp://www.openwall.com/lists/oss-security/2021/06/10/3Mailing List, Third Party Advisory
security@apache.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10379Third Party Advisory
security@apache.orghttps://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30%40%3Cannounce.httpd.apache.org%3E
security@apache.orghttps://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
security@apache.orghttps://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3EMailing List, Release Notes, Vendor Advisory
security@apache.orghttps://security.netapp.com/advisory/ntap-20210702-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://httpd.apache.org/security/vulnerabilities_24.htmlRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/06/10/3Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10379Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30%40%3Cannounce.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3EMailing List, Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210702-0001/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8375A8C8-38EB-4F32-97FD-0841D57C1971",
              "versionEndIncluding": "2.4.46",
              "versionStartIncluding": "2.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A30F7908-5AF6-4761-BC6A-4C18EFAE48E5",
              "versionEndExcluding": "5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "0F30D3AF-4FA3-4B7A-BE04-C24E2EA19A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "7B00DDE7-7002-45BE-8EDE-65D964922CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_10:*:*:*:*:*:*",
              "matchCriteriaId": "DB88C165-BB24-49FB-AAF6-087A766D5AD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_11:*:*:*:*:*:*",
              "matchCriteriaId": "C879487A-3378-4C5D-9DA6-308D06B786A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_12:*:*:*:*:*:*",
              "matchCriteriaId": "523E143F-E8B3-4B24-AD64-65BF5A8677A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "FF806B52-DAD5-4D12-8BB6-3CBF9DC6B8DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "7DE847E0-431D-497D-9C57-C4E59749F6A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "46385384-5561-40AA-9FDE-A2DE4FDFAD3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*",
              "matchCriteriaId": "B7CA7CA6-7CF2-48F6-81B5-69BA0A37EF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*",
              "matchCriteriaId": "9E4E5481-1070-4E1F-8679-1985DE4E785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*",
              "matchCriteriaId": "D9EEA681-67FF-43B3-8610-0FA17FD279E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*",
              "matchCriteriaId": "C33BA8EA-793D-4E79-BE9C-235ACE717216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_9:*:*:*:*:*:*",
              "matchCriteriaId": "823DBE80-CB8D-4981-AE7C-28F3FDD40451",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Apache HTTP Server versions 2.4.0 to 2.4.46 Unprivileged local users can stop httpd on Windows"
    },
    {
      "lang": "es",
      "value": "Apache HTTP Server versiones 2.4.0 a 2.4.46 Los usuarios locales sin privilegios pueden detener httpd en Windows"
    }
  ],
  "id": "CVE-2020-13938",
  "lastModified": "2024-11-21T05:02:11.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-10T07:15:07.403",
  "references": [
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/06/10/3"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30%40%3Cannounce.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210702-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/06/10/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r5fdc4fbbc7ddb816c843329a9accdcf284ade86e8d77b8c2a6d9bc30%40%3Cannounce.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd%40%3Cdev.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210702-0001/"
    }
  ],
  "sourceIdentifier": "security@apache.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-862"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-11 16:15
Modified
2024-11-21 05:50
Summary
curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. When libcurl at run-time sets up support for TLS 1.3 session tickets on a connection using OpenSSL, it stores pointers to the transfer in-memory object for later retrieval when a session ticket arrives. If the connection is used by multiple transfers (like with a reused HTTP/1.1 connection or multiplexed HTTP/2 connection) that first transfer object might be freed before the new session is established on that connection and then the function will access a memory buffer that might be freed. When using that memory, libcurl might even call a function pointer in the object, making it possible for a remote code execution if the server could somehow manage to get crafted memory content into the correct place in memory.
References
support@hackerone.comhttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
support@hackerone.comhttps://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdfThird Party Advisory
support@hackerone.comhttps://curl.se/docs/CVE-2021-22901.htmlExploit, Patch, Vendor Advisory
support@hackerone.comhttps://github.com/curl/curl/commit/7f4a9a9b2a49547eae24d2e19bc5c346e9026479Patch, Third Party Advisory
support@hackerone.comhttps://hackerone.com/reports/1180380Exploit, Issue Tracking, Third Party Advisory
support@hackerone.comhttps://security.netapp.com/advisory/ntap-20210723-0001/Third Party Advisory
support@hackerone.comhttps://security.netapp.com/advisory/ntap-20210727-0007/Third Party Advisory
support@hackerone.comhttps://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://curl.se/docs/CVE-2021-22901.htmlExploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/curl/curl/commit/7f4a9a9b2a49547eae24d2e19bc5c346e9026479Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://hackerone.com/reports/1180380Exploit, Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210723-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210727-0007/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "220650BF-E1B2-41F9-A9FA-978356E63FB7",
              "versionEndIncluding": "7.76.1",
              "versionStartIncluding": "7.75.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "10323322-F6C0-4EA7-9344-736F7A80AA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A5B24D-BDF2-423C-98EA-A40778C01A05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F60E32F-0CA0-4C2D-9848-CB92765A9ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF616620-88CE-4A77-B904-C1728A2E6F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA09838-BF13-46AC-BB97-A69F48B73A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "175B97A7-0B00-4378-AD9F-C01B6D9FD570",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A0BD5BD-E2F8-4B4E-B5CF-9787E6F2E4AE",
              "versionEndExcluding": "11.1.2.4.047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:essbase:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3197F464-F0A5-4BD4-9068-65CD448D8F4C",
              "versionEndExcluding": "21.3",
              "versionStartIncluding": "21.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10630209-CF90-455D-B70F-DB50BAFC5499",
              "versionEndIncluding": "5.7.34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "181677F8-59EE-49BC-91A7-845819742869",
              "versionEndIncluding": "8.0.25",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E8F29E19-3A64-4426-A2AA-F169440267CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F921BC85-568E-4B69-A3CD-CF75C76672F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5722E753-75DE-4944-A11B-556CB299B57D",
              "versionEndExcluding": "8.2.12",
              "versionStartIncluding": "8.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC0F9351-81A4-4FEA-B6B5-6E960A933D32",
              "versionEndExcluding": "9.0.6",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED24E67-2957-4C1B-8FEA-E2D2FE7B97FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. When libcurl at run-time sets up support for TLS 1.3 session tickets on a connection using OpenSSL, it stores pointers to the transfer in-memory object for later retrieval when a session ticket arrives. If the connection is used by multiple transfers (like with a reused HTTP/1.1 connection or multiplexed HTTP/2 connection) that first transfer object might be freed before the new session is established on that connection and then the function will access a memory buffer that might be freed. When using that memory, libcurl might even call a function pointer in the object, making it possible for a remote code execution if the server could somehow manage to get crafted memory content into the correct place in memory."
    },
    {
      "lang": "es",
      "value": "curl versiones 7.75.0 hasta 7.76.1 sufre de una vulnerabilidad de uso de la memoria previamente liberada que resulta en el uso de memoria ya liberada cuando un ticket de sesi\u00f3n TLS 1.3 llega a trav\u00e9s de una conexi\u00f3n. Un servidor malicioso puede usar esto en raras circunstancias desafortunadas para alcanzar potencialmente la ejecuci\u00f3n de c\u00f3digo remota en el cliente. Cuando libcurl en tiempo de ejecuci\u00f3n configura el soporte para tickets de sesi\u00f3n TLS 1.3 en una conexi\u00f3n usando OpenSSL, almacena punteros al objeto de transferencia en memoria para su posterior recuperaci\u00f3n cuando llega un ticket de sesi\u00f3n. Si la conexi\u00f3n es usada por m\u00faltiples transferencias (como en el caso de una conexi\u00f3n HTTP/1.1 reutilizada o una conexi\u00f3n HTTP/2 multiplexada) ese primer objeto de transferencia podr\u00eda ser liberado antes de que se establezca la nueva sesi\u00f3n en esa conexi\u00f3n y entonces la funci\u00f3n acceder\u00e1 a un b\u00fafer de memoria que podr\u00eda ser liberado. Al utilizar esa memoria, libcurl podr\u00eda incluso llamar a un puntero de funci\u00f3n en el objeto, haciendo posible una ejecuci\u00f3n de c\u00f3digo remota si el servidor pudiera de alguna manera conseguir el contenido de la memoria dise\u00f1ada en el lugar correcto de la memoria"
    }
  ],
  "id": "CVE-2021-22901",
  "lastModified": "2024-11-21T05:50:52.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-11T16:15:11.120",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://curl.se/docs/CVE-2021-22901.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/curl/curl/commit/7f4a9a9b2a49547eae24d2e19bc5c346e9026479"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://hackerone.com/reports/1180380"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210723-0001/"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210727-0007/"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://curl.se/docs/CVE-2021-22901.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/curl/curl/commit/7f4a9a9b2a49547eae24d2e19bc5c346e9026479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://hackerone.com/reports/1180380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210723-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210727-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-08 15:29
Modified
2025-04-20 01:37
Severity ?
Summary
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
References
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3919Third Party Advisory
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3954Third Party Advisory
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/99674Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1038931Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201709-22Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3919Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3954Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99674Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038931Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201709-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.6.0
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jre 1.6.0
oracle jre 1.7.0
oracle jre 1.8.0
debian debian_linux 8.0
debian debian_linux 9.0
redhat satellite 5.8
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.3
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "A3322D72-6B56-467E-90E5-5DCE0FA1F431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "C4D0E043-D34F-446D-879B-692E3CF500C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "106E9F69-857A-42F8-A727-2650C896D3B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "673DD72C-4FC8-406A-A24A-B06DD709649C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "363C8E7E-2EEA-4308-A141-854B9EC17AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "595FC4B7-418E-457C-ADCC-0A49A676D629",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "2AA40F7F-504D-47A9-9778-EC4CE46EB8BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAXP). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE y Java SE Embedded de Oracle Java SE (subcomponente: JAXP). Las versiones compatibles que se han visto afectadas son JavaSE: 6u151, 7u141 y 8u131; Java SE Embedded: 8u131. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante sin autenticar que tenga acceso a red por medio de m\u00faltiples protocolos comprometa la seguridad de Java SE y Java SE Embedded. Para que los ataques tengan \u00e9xito, se necesita la participaci\u00f3n de otra persona diferente del atacante y, aunque la vulnerabilidad est\u00e1 presente en Java SE y Java SE Embedded, los ataques podr\u00edan afectar seriamente a productos adicionales. Los ataques exitosos a esta vulnerabilidad pueden resultar en la toma de control de Java SE y Java SE Embedded. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox de Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que solo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 9.6 (impactos en la confidencialidad, integridad y disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)."
    }
  ],
  "id": "CVE-2017-10101",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.6,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-08T15:29:03.287",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99674"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-15 14:15
Modified
2024-11-21 05:26
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://kc.mcafee.com/corporate/index?page=content&id=SB10318Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2020/04/msg00024.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202006-22Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202209-15Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
secalert_us@oracle.comhttps://usn.ubuntu.com/4337-1/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4662Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4668Third Party Advisory
secalert_us@oracle.comhttps://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10318Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/04/msg00024.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202006-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202209-15Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4337-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4662Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4668Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
Impacted products
Vendor Product Version
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jdk 11.0.6
oracle jdk 14.0.0
oracle jre 1.7.0
oracle jre 1.8.0
oracle jre 11.0.6
oracle jre 14.0.0
oracle openjdk *
oracle openjdk *
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 14
debian debian_linux 8.0
debian debian_linux 9.0
debian debian_linux 10.0
canonical ubuntu_linux 16.04
canonical ubuntu_linux 18.04
canonical ubuntu_linux 19.10
opensuse leap 15.1
opensuse leap 15.2
fedoraproject fedora 30
fedoraproject fedora 31
fedoraproject fedora 32
mcafee threat_intelligence_exchange_server 2.0.0
mcafee threat_intelligence_exchange_server 2.0.1
mcafee threat_intelligence_exchange_server 2.1.0
mcafee threat_intelligence_exchange_server 2.1.0
mcafee threat_intelligence_exchange_server 2.1.0
mcafee threat_intelligence_exchange_server 2.1.0
mcafee threat_intelligence_exchange_server 2.1.1
mcafee threat_intelligence_exchange_server 2.1.1
mcafee threat_intelligence_exchange_server 2.1.1
mcafee threat_intelligence_exchange_server 2.1.1
mcafee threat_intelligence_exchange_server 2.2.0
mcafee threat_intelligence_exchange_server 2.2.0
mcafee threat_intelligence_exchange_server 2.3.0
mcafee threat_intelligence_exchange_server 2.3.0
mcafee threat_intelligence_exchange_server 2.3.1
mcafee threat_intelligence_exchange_server 2.3.1
mcafee threat_intelligence_exchange_server 2.3.1
mcafee threat_intelligence_exchange_server 3.0.0
netapp 7-mode_transition_tool -
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp cloud_secure_agent -
netapp e-series_performance_analyzer -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_web_services -
netapp oncommand_insight -
netapp oncommand_workflow_automation -
netapp santricity_unified_manager -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storagegrid *
netapp storagegrid -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*",
              "matchCriteriaId": "E3B8B378-3211-4E63-873D-A05574B39E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "CEAD5DA3-6D7D-4127-8E58-E0ACA8A611D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "441D7EFC-92F3-4F5B-ADDB-A4BF241F546E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84457AF5-BF82-449E-8576-F34DD338BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update251:*:*:*:*:*:*",
              "matchCriteriaId": "221B755E-48C0-4530-AFBD-4B00CF6A696F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "27495366-B260-4F56-9BC2-9B862E7DCABC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5E08E5-823D-4F57-BA0A-603F8E680419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D95157-3487-4421-A5E3-801B987625B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8ADAA7A-7951-40D7-B1B1-78944D954209",
              "versionEndIncluding": "11.0.6",
              "versionStartIncluding": "11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECA4E3C8-0E29-47F3-8FE6-5EB7AB469AAA",
              "versionEndIncluding": "13.0.2",
              "versionStartIncluding": "13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*",
              "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*",
              "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*",
              "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*",
              "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*",
              "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*",
              "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*",
              "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*",
              "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*",
              "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*",
              "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*",
              "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*",
              "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*",
              "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*",
              "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*",
              "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*",
              "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*",
              "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*",
              "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*",
              "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*",
              "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*",
              "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*",
              "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*",
              "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*",
              "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*",
              "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*",
              "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*",
              "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*",
              "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*",
              "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*",
              "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*",
              "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*",
              "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*",
              "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*",
              "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*",
              "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*",
              "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*",
              "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*",
              "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*",
              "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*",
              "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*",
              "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*",
              "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*",
              "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*",
              "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*",
              "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*",
              "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*",
              "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*",
              "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*",
              "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*",
              "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*",
              "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*",
              "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*",
              "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*",
              "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*",
              "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*",
              "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*",
              "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*",
              "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*",
              "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*",
              "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*",
              "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*",
              "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*",
              "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*",
              "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*",
              "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*",
              "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*",
              "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*",
              "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*",
              "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*",
              "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*",
              "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*",
              "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*",
              "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*",
              "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*",
              "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*",
              "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*",
              "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*",
              "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*",
              "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*",
              "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*",
              "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*",
              "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*",
              "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*",
              "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*",
              "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*",
              "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E15B6-86D8-4B16-B3E9-B1CAAA354E7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BFD3EF-DAEC-47D2-A906-5C418DA9D1F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "23F6933C-6A56-42C2-BECA-AB2A013C173D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "C2685FF4-8022-4D16-BC6C-F85508C9B9DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix1:*:*:*:*:*:*",
              "matchCriteriaId": "290E71B0-8118-4F05-8CCB-3E952420E370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "B91A378C-4F0C-43B8-9DA4-818ADD51C32E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "359D129D-8E7D-4EE1-9894-D35F9292459E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "22455AE9-D137-412F-855A-069478B73BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix1:*:*:*:*:*:*",
              "matchCriteriaId": "E9518ACD-79E5-4FF4-9BB3-7D92E9B18D79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "5B16EF24-B756-4FCC-9211-1D2E50863940",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "240238B8-B3BC-4DDB-A846-6193EA06D9A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "65418AD1-C8F4-4BC9-9B49-C2AE74922651",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:hotfix1:*:*:*:*:*:*",
              "matchCriteriaId": "573B5699-CA26-47C6-A226-C7315A16C02E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A0CF4-67A6-4FCC-BD15-60D15C7AE403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:hotfix1:*:*:*:*:*:*",
              "matchCriteriaId": "F10CAF8F-8795-490B-B14D-868AEC34883C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "29DB881A-6CB1-46FD-93F2-A4FD277B9132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix1:*:*:*:*:*:*",
              "matchCriteriaId": "C397BB56-6B67-4625-BACB-47C667FB0452",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "AA663385-DB25-4CD2-AC7D-FB501B37AFA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0F26126-55C2-4E2E-A586-D93FF38ABF6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "B64FC591-5854-4480-A6E2-5E953C2415B3",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B8DB06-590A-4008-B0AB-FCD1401C77C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5DA53D-744B-4087-AEA9-257F18949E4D",
              "versionEndIncluding": "11.70.2",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*",
              "matchCriteriaId": "25BBBC1A-228F-45A6-AE95-DB915EDF84BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D239B58A-9386-443D-B579-B56AE2A500BC",
              "versionEndIncluding": "9.0.4",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el producto Java SE, Java SE Embedded de Oracle Java SE (componente: JSSE). Las versiones compatibles que est\u00e1n afectadas son Java SE: 7u251, 8u241, 11.0.6 y 14; Java SE Embedded: 8u241. Una vulnerabilidad explotable f\u00e1cilmente permite a un atacante no autenticado con acceso a la red por medio de HTTPS comprometer a Java SE, Java SE Embedded. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una denegaci\u00f3n de servicio parcial (DOS parcial) de Java SE, Java SE Embedded. Nota: Se aplica a la implementaci\u00f3n de cliente y servidor de Java. Esta vulnerabilidad puede ser explotada por medio de aplicaciones Java Web Start dentro del sandbox y applets de Java dentro del sandbox. Tambi\u00e9n puede ser explotada al proporcionar datos hacia las API en el Componente especificado sin usar aplicaciones de Java Web Start dentro del sandbox o applets de Java dentro del sandbox, tal y como por medio de un servicio web. CVSS 3.0 Puntuaci\u00f3n Base 5.3 (Impactos de la disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    }
  ],
  "id": "CVE-2020-2781",
  "lastModified": "2024-11-21T05:26:15.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "secalert_us@oracle.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-15T14:15:27.030",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10318"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-06 08:15
Modified
2024-11-21 05:22
Summary
MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit.
References
cve@mitre.orghttps://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfdPatch, Third Party Advisory
cve@mitre.orghttps://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/11/msg00011.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
cve@mitre.orghttps://security.gentoo.org/glsa/202011-17Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20201202-0001/Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210513-0002/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2020/dsa-4795Third Party Advisory
cve@mitre.orghttps://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuApr2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfdPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/11/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202011-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20201202-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210513-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4795Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuApr2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2165B9A8-9DE4-48CB-B64A-7D0B8622C385",
              "versionEndExcluding": "1.17.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5E19D5A-961C-4F77-BA53-4DC84EAA5223",
              "versionEndExcluding": "1.18.3",
              "versionStartIncluding": "1.18.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4479F76A-4B67-41CC-98C7-C76B81050F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "49ACFC73-A509-4D1C-8FC3-F68F495AB055",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7B49D71-6A31-497A-B6A9-06E84F086E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71560664-D26B-4A67-BE0F-5FCBE0E117BF",
              "versionEndIncluding": "8.0.23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit."
    },
    {
      "lang": "es",
      "value": "MIT Kerberos versi\u00f3n 5 (tambi\u00e9n se conoce como krb5) versiones anteriores a 1.17.2 y versiones 1.18.x anteriores a 1.18.3, permite una recursividad ilimitada por medio de un mensaje Kerberos codificado en ASN.1 porque el soporte de la biblioteca lib/krb5 /asn.1/asn1_encode.c para longitudes indefinidas BER carece un l\u00edmite de recursividad"
    }
  ],
  "id": "CVE-2020-28196",
  "lastModified": "2024-11-21T05:22:27.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-06T08:15:13.860",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202011-17"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20201202-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210513-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4795"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202011-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20201202-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210513-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-674"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-24 12:15
Modified
2024-11-21 05:22
Summary
The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E86424-B406-4E36-9747-2D7E3471CC67",
              "versionEndExcluding": "5.8.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The vgacon subsystem in the Linux kernel before 5.8.10 mishandles software scrollback. There is a vgacon_scrolldelta out-of-bounds read, aka CID-973c096f6a85."
    },
    {
      "lang": "es",
      "value": "El subsistema vgacon en el kernel de Linux versiones anteriores a 5.8.10, maneja inapropiadamente el desplazamiento de software. Se presenta una lectura fuera de l\u00edmites en la funci\u00f3n vgacon_scrolldelta, tambi\u00e9n se conoce como CID-973c096f6a85"
    }
  ],
  "id": "CVE-2020-28097",
  "lastModified": "2024-11-21T05:22:21.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.7,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-24T12:15:07.780",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=973c096f6a85e5b5f2a295126ba6928d9a6afd45"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/973c096f6a85e5b5f2a295126ba6928d9a6afd45"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/oss-sec/2020/q3/176"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210805-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8.10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=973c096f6a85e5b5f2a295126ba6928d9a6afd45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/973c096f6a85e5b5f2a295126ba6928d9a6afd45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/oss-sec/2020/q3/176"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210805-0001/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-12 18:15
Modified
2024-11-21 04:53
Summary
Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel xeon_bronze_3206r_firmware -
intel xeon_bronze_3206r -
intel xeon_gold_5218r_firmware -
intel xeon_gold_5218r -
intel xeon_gold_5220r_firmware -
intel xeon_gold_5220r -
intel xeon_gold_6208u_firmware -
intel xeon_gold_6208u -
intel xeon_gold_6226r_firmware -
intel xeon_gold_6226r -
intel xeon_gold_6230r_firmware -
intel xeon_gold_6230r -
intel xeon_gold_6238r_firmware -
intel xeon_gold_6238r -
intel xeon_gold_6240r_firmware -
intel xeon_gold_6240r -
intel xeon_gold_6242r_firmware -
intel xeon_gold_6242r -
intel xeon_gold_6246r_firmware -
intel xeon_gold_6246r -
intel xeon_gold_6248r_firmware -
intel xeon_gold_6248r -
intel xeon_gold_6250_firmware -
intel xeon_gold_6250 -
intel xeon_gold_6250l_firmware -
intel xeon_gold_6250l -
intel xeon_gold_6256_firmware -
intel xeon_gold_6256 -
intel xeon_gold_6258r_firmware -
intel xeon_gold_6258r -
intel xeon_silver_4210r_firmware -
intel xeon_silver_4210r -
intel xeon_silver_4210t_firmware -
intel xeon_silver_4210t -
intel xeon_silver_4214r_firmware -
intel xeon_silver_4214r -
intel xeon_silver_4215r_firmware -
intel xeon_silver_4215r -
intel xeon_platinum_9221_firmware -
intel xeon_platinum_9221 -
intel xeon_platinum_9222_firmware -
intel xeon_platinum_9222 -
intel xeon_bronze_3204_firmware -
intel xeon_bronze_3204 -
intel xeon_gold_5215_firmware -
intel xeon_gold_5215 -
intel xeon_gold_5215l_firmware -
intel xeon_gold_5215l -
intel xeon_gold_5217_firmware -
intel xeon_gold_5217 -
intel xeon_gold_5218_firmware -
intel xeon_gold_5218 -
intel xeon_gold_5218b_firmware -
intel xeon_gold_5218b -
intel xeon_gold_5218n_firmware -
intel xeon_gold_5218n -
intel xeon_gold_5218t_firmware -
intel xeon_gold_5218t -
intel xeon_gold_5220_firmware -
intel xeon_gold_5220 -
intel xeon_gold_5220s_firmware -
intel xeon_gold_5220s -
intel xeon_gold_5220t_firmware -
intel xeon_gold_5220t -
intel xeon_gold_5222_firmware -
intel xeon_gold_5222 -
intel xeon_gold_6209u_firmware -
intel xeon_gold_6209u -
intel xeon_gold_6210u_firmware -
intel xeon_gold_6210u -
intel xeon_gold_6212u_firmware -
intel xeon_gold_6212u -
intel xeon_gold_6222v_firmware -
intel xeon_gold_6222v -
intel xeon_gold_6226_firmware -
intel xeon_gold_6226 -
intel xeon_gold_6230_firmware -
intel xeon_gold_6230 -
intel xeon_gold_6230n_firmware -
intel xeon_gold_6230n -
intel xeon_gold_6230t_firmware -
intel xeon_gold_6230t -
intel xeon_gold_6234_firmware -
intel xeon_gold_6234 -
intel xeon_gold_6238_firmware -
intel xeon_gold_6238 -
intel xeon_gold_6238l_firmware -
intel xeon_gold_6238l -
intel xeon_gold_6238t_firmware -
intel xeon_gold_6238t -
intel xeon_gold_6240_firmware -
intel xeon_gold_6240 -
intel xeon_gold_6240l_firmware -
intel xeon_gold_6240l -
intel xeon_gold_6240y_firmware -
intel xeon_gold_6240y -
intel xeon_gold_6242_firmware -
intel xeon_gold_6242 -
intel xeon_gold_6244_firmware -
intel xeon_gold_6244 -
intel xeon_gold_6246_firmware -
intel xeon_gold_6246 -
intel xeon_gold_6248_firmware -
intel xeon_gold_6248 -
intel xeon_gold_6252_firmware -
intel xeon_gold_6252 -
intel xeon_gold_6252n_firmware -
intel xeon_gold_6252n -
intel xeon_gold_6254_firmware -
intel xeon_gold_6254 -
intel xeon_gold_6262v_firmware -
intel xeon_gold_6262v -
intel xeon_platinum_8253_firmware -
intel xeon_platinum_8253 -
intel xeon_platinum_8256_firmware -
intel xeon_platinum_8256 -
intel xeon_platinum_8260_firmware -
intel xeon_platinum_8260 -
intel xeon_platinum_8260l_firmware -
intel xeon_platinum_8260l -
intel xeon_platinum_8260y_firmware -
intel xeon_platinum_8260y -
intel xeon_platinum_8268_firmware -
intel xeon_platinum_8268 -
intel xeon_platinum_8270_firmware -
intel xeon_platinum_8270 -
intel xeon_platinum_8276_firmware -
intel xeon_platinum_8276 -
intel xeon_platinum_8276l_firmware -
intel xeon_platinum_8276l -
intel xeon_platinum_8280_firmware -
intel xeon_platinum_8280 -
intel xeon_platinum_8280l_firmware -
intel xeon_platinum_8280l -
intel xeon_platinum_9242_firmware -
intel xeon_platinum_9242 -
intel xeon_platinum_9282_firmware -
intel xeon_platinum_9282 -
intel xeon_silver_4208_firmware -
intel xeon_silver_4208 -
intel xeon_silver_4209t_firmware -
intel xeon_silver_4209t -
intel xeon_silver_4210_firmware -
intel xeon_silver_4210 -
intel xeon_silver_4214_firmware -
intel xeon_silver_4214 -
intel xeon_silver_4214y_firmware -
intel xeon_silver_4214y -
intel xeon_silver_4215_firmware -
intel xeon_silver_4215 -
intel xeon_silver_4216_firmware -
intel xeon_silver_4216 -
intel xeon_gold_6138p_firmware -
intel xeon_gold_6138p -
intel xeon_bronze_3104_firmware -
intel xeon_bronze_3104 -
intel xeon_bronze_3106_firmware -
intel xeon_bronze_3106 -
intel xeon_gold_5115_firmware -
intel xeon_gold_5115 -
intel xeon_gold_5118_firmware -
intel xeon_gold_5118 -
intel xeon_gold_5119t_firmware -
intel xeon_gold_5119t -
intel xeon_gold_5120_firmware -
intel xeon_gold_5120 -
intel xeon_gold_5120t_firmware -
intel xeon_gold_5120t -
intel xeon_gold_5122_firmware -
intel xeon_gold_5122 -
intel xeon_gold_6126_firmware -
intel xeon_gold_6126 -
intel xeon_gold_6126f_firmware -
intel xeon_gold_6126f -
intel xeon_gold_6126t_firmware -
intel xeon_gold_6126t -
intel xeon_gold_6128_firmware -
intel xeon_gold_6128 -
intel xeon_gold_6130_firmware -
intel xeon_gold_6130 -
intel xeon_gold_6130f_firmware -
intel xeon_gold_6130f -
intel xeon_gold_6130t_firmware -
intel xeon_gold_6130t -
intel xeon_gold_6132_firmware -
intel xeon_gold_6132 -
intel xeon_gold_6134_firmware -
intel xeon_gold_6134 -
intel xeon_gold_6136_firmware -
intel xeon_gold_6136 -
intel xeon_gold_6138_firmware -
intel xeon_gold_6138 -
intel xeon_gold_6138f_firmware -
intel xeon_gold_6138f -
intel xeon_gold_6138t_firmware -
intel xeon_gold_6138t -
intel xeon_gold_6140_firmware -
intel xeon_gold_6140 -
intel xeon_gold_6142_firmware -
intel xeon_gold_6142 -
intel xeon_gold_6142f_firmware -
intel xeon_gold_6142f -
intel xeon_gold_6144_firmware -
intel xeon_gold_6144 -
intel xeon_gold_6146_firmware -
intel xeon_gold_6146 -
intel xeon_gold_6148_firmware -
intel xeon_gold_6148 -
intel xeon_gold_6148f_firmware -
intel xeon_gold_6148f -
intel xeon_gold_6150_firmware -
intel xeon_gold_6150 -
intel xeon_gold_6152_firmware -
intel xeon_gold_6152 -
intel xeon_gold_6154_firmware -
intel xeon_gold_6154 -
intel xeon_platinum_8153_firmware -
intel xeon_platinum_8153 -
intel xeon_platinum_8156_firmware -
intel xeon_platinum_8156 -
intel xeon_platinum_8158_firmware -
intel xeon_platinum_8158 -
intel xeon_platinum_8160_firmware -
intel xeon_platinum_8160 -
intel xeon_platinum_8160f_firmware -
intel xeon_platinum_8160f -
intel xeon_platinum_8160t_firmware -
intel xeon_platinum_8160t -
intel xeon_platinum_8164_firmware -
intel xeon_platinum_8164 -
intel xeon_platinum_8168_firmware -
intel xeon_platinum_8168 -
intel xeon_platinum_8170_firmware -
intel xeon_platinum_8170 -
intel xeon_platinum_8176_firmware -
intel xeon_platinum_8176 -
intel xeon_platinum_8176f_firmware -
intel xeon_platinum_8176f -
intel xeon_platinum_8180_firmware -
intel xeon_platinum_8180 -
intel xeon_silver_4108_firmware -
intel xeon_silver_4108 -
intel xeon_silver_4109t_firmware -
intel xeon_silver_4109t -
intel xeon_silver_4110_firmware -
intel xeon_silver_4110 -
intel xeon_silver_4112_firmware -
intel xeon_silver_4112 -
intel xeon_silver_4114_firmware -
intel xeon_silver_4114 -
intel xeon_silver_4114t_firmware -
intel xeon_silver_4114t -
intel xeon_silver_4116_firmware -
intel xeon_silver_4116 -
intel xeon_silver_4116t_firmware -
intel xeon_silver_4116t -
netapp cloud_backup -
netapp clustered_data_ontap -
netapp fas\/aff_bios -
siemens simatic_ipc527g_firmware *
siemens simatic_ipc527g -
siemens simatic_ipc547g_firmware *
siemens simatic_ipc547g -
siemens simatic_ipc627e_firmware *
siemens simatic_ipc627e -
siemens simatic_ipc647e_firmware *
siemens simatic_ipc647e -
siemens simatic_ipc677e_firmware *
siemens simatic_ipc677e -
siemens simatic_ipc847e_firmware *
siemens simatic_ipc847e -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_bronze_3206r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "260F6127-CF95-483E-A055-8AC00082A7BE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7540F0-7EB8-4F64-AA31-9AF3D79BEC46",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5218r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "223FECC1-93D0-40C0-A3DB-00603F652F63",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06531E6-126A-4FBB-BEBB-F9023C4738F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5220r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE94BABB-5040-44CE-9BE3-CBC36C7F8CF1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0B94F6-EC15-4C12-8BA5-CC6602A7A725",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6208u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC35FCDC-D376-4C2E-A658-FB6183E62A4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D48CFC-1322-4C53-8B53-88E7ACC724BE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6226r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D281AE19-C422-4F3B-919D-86E8B3F33F5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D9E36-79EC-4672-8E46-0FD6597CA1CC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6230r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B63F951-1E03-4768-9730-E7C71EE30E68",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9733E69-E7CF-444C-B72C-AC8E5DEF2449",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6238r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E1DF8BD-E11C-4DFA-BE21-9BAE1FAFFC3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B27F755-4C38-4469-8A9D-C9266BDA53ED",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6240r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53041E95-27E1-4C42-A2C7-775E9168E3E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF31FBF-20FB-4B8A-ADE1-E29BB8B8A702",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6242r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "587D2CC9-5C1C-4A43-9959-6EB248A50C28",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D83AEDF-2671-4278-8088-BA517192AB3E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6246r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC18457-A9BF-41F2-B00C-200FE3242A8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EAE9CE6-DA95-40B0-AE65-656FA4603D1A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6248r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1AA0F9-9364-402A-8C51-8E7DF5DA6272",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5241B3E0-F968-4B16-8BF8-191C6F7B224A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6250_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1511C172-F603-4A7E-9F5F-89140DFD59BD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EFB52DD-5B7D-45BA-B249-A134D1B9EBD3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6250l_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D69A1C2-12F3-47A0-8E88-EFE0E078E775",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82FC910-F3AB-42BF-9740-EC09F0AC179D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6256_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78598AED-2043-4D72-8F79-EBEED2DD0F1A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D66D18C-17F2-4259-B1D8-7C63797A024C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6258r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46CB3931-D0C9-4760-8BD9-EF97D132407C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C8DFB5-9D8B-4370-849A-DC061910E54F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4210r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A2D53A-F40F-4EB0-B467-F3DA7C2A19E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8EBFCC-AD76-4285-93BD-D14219C6EA5D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4210t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C73A44-A2A9-4887-9EA8-9FE3F259783E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF7E334-6DC7-44B5-A102-649A68300C80",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4214r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B18D2DC-B97B-4197-8568-0B61288C2130",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DE4C87E-CB23-4804-9BBD-2533C5E1D6D4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4215r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81852ED7-B78E-4AD1-9EDC-2D05B1A19E75",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89587A92-6234-40C3-83DB-F72319FFBC79",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC474D2-B800-4EA0-A06F-FF69E52FC438",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC93757-5FD7-403D-B5ED-CC8793002352",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E589B7B4-46E1-4426-A392-561AA0557D7D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7019D4-58E0-4B73-93B8-D3B0E86BF2D4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F371BC-529E-4787-ABE6-BE7BD937B04F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E687CADE-6E49-4284-BD41-6CA2FDD846FC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54686C14-25E6-4B4B-8ABA-FB115F6DDC3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5AB911F-8825-4C97-9454-4F5DC5396E2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "070C20AB-66F2-4EE2-8134-5E40DBB9B9E6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A6461C-C6F0-4A65-A86E-4420B1ACE6DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA49CF7-C6BE-4337-A0A8-A603D8955EE9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE780B7-B5C7-4475-87E8-DCD5AD3CF3DE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F7F6B-847A-479D-B6B1-BBA331D06DE0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "685FCDB3-F3FF-49C0-A26D-BFC081F2B78D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C375A9D-C7CE-49A6-B08D-9CAB22E16D32",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F42D02F2-46A7-4359-94BC-7AE15EDE692D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2411CF40-9A5F-4138-9111-84087A30050F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B8CDF0-1489-4E4C-B004-A22E06FC10D7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D162F8D-5836-4B52-A98B-EFB0289C1346",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6ACF161-472E-4088-85C2-5940C9C88D45",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "728C0EE8-D4D9-4426-9709-46505AF901D3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "067C65E5-5392-4DAF-A6BD-640D78C19CE1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8141C47E-4F0B-498E-8B18-264E90448C3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1647DAC-CED6-4DAF-8F82-A42D6D691DF0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AEC407A-5450-468F-B0CB-3028FF92468F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC498-F558-4C2F-9E14-7897060CA9FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6209u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EB40F57-7944-48CE-AFC6-9531D1E6B71C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6456D0-32AE-44A9-9F63-AD64B5E49182",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6210u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23AF1DF3-4044-47E7-9904-19CE0C9C5F2D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38EA99F9-22C2-47ED-9DDD-928E19C4C51E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6212u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D07C007-095A-4C11-A663-E38D624690D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8867B2-F297-4D30-AD43-77B0F67FAE3E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "938EF635-E09B-448B-A446-48890A209878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178345A5-9A38-4C8F-B3BB-430276FA4998",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19FF1B1-F380-4CE7-8C09-DEFF7ED86571",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A7D63-4638-480C-94CB-ED06613BA75C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C0E2164-CFCA-4236-A6AD-74484E387639",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED0D492-ADAB-41ED-A283-024D3CED441F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BF2AEF-5988-416A-B8C3-CB0919562B2B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBB5A97-EA4F-454C-819C-DE1CE7018E7A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF270B2-06F6-4726-B01D-867A8F584810",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FD24563-9157-4DE1-95ED-D4E3E879219E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19031868-9913-4170-9F69-C5582CC4C2E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83F8602-6679-4B3C-BBDD-3BDB2B317F70",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B51741B-1976-4998-B5DC-5AE1D62F6864",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD3E45C-1943-42BA-9F6D-EA64D67BF954",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C5FB6D-C652-4743-84F0-D7BB55F2733F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7B4C84-1258-4F2F-B8A3-55353B3D13BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B880E026-665A-4519-87D4-4DCA08977033",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E21977E-7085-46C5-8E89-F952C2EBCE04",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "215608D2-0F48-4E32-963A-2DFE74A84557",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB72D13B-5880-4CB2-8E80-CB6A39B5A302",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E317001-0126-4B64-85AE-04AEC9954085",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02BCB7D2-4B68-4FF8-BFC9-06C39A708C62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19C76503-5F56-4C2B-8973-A3F94B1345DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF7298E-BC07-4C42-8F9C-C3B0CDFC86C2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "262ED175-6056-4FD6-840C-F4523A96677D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8292CC-DACB-489A-BCB2-73DC2C6F944C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B0B7EA-DBC1-4E02-A33E-7180FAB684F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF72F37A-2F28-40E6-A84B-0E1DF63B1812",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAC462EF-264D-4365-A965-0BCE9C687496",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C1742C-96CC-4BCA-928E-D6B53ED2DB0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24EEECD1-018A-47FB-8CDA-6786864994B8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD0B5C3-633D-4F2A-8D56-8FA83F1B581C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "761A4FF6-04FA-4DF4-AD51-58DA0211BA1C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE2B11-B0F5-415F-BD6B-E285EF9C9095",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9FC9FFD-4D81-431D-BAA9-C112CD0BA3D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA58EFB-7672-4902-ABC1-65217AA617AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7AF2819-C873-41A9-94F5-B8B34EBC9633",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E2764D-7D6A-4CE0-A628-FFE966A6462F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA876028-4021-4B58-94C2-89CEBD9CBA23",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B704835-1250-44E1-923C-5DE2F4DD25D0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "823AD74E-785B-40C9-BA27-F988F5006263",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A6DA7A-7C97-40E1-B31A-B92BB658C429",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "433CEBA3-2B72-404D-B561-957CEAC0A5B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54AF128B-9984-4C91-B7F6-968DE376C3BE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D076A4C-EBFF-47CD-898C-E3D8595897DC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B167F1-63FA-4C86-84AB-836ABF84E6E3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F2F3C4-28A2-4C3B-9136-B222797FCB0D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "955420F9-3A3F-40E0-9940-DD43C5C78D62",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91BA9357-FDCE-4FE2-ACC1-065E6C0C6994",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4A437C-6C00-4729-91CC-D27EB3542633",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F5D6779-B826-418F-812B-D1AD926E2D7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74ED727D-B1A9-4F4B-92C7-3F00F3A80013",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC1E633-52B0-48EC-B8C4-3EA396F4CEAC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C24951-B3FA-48E6-AFAC-6CA0D2348230",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35F1845-F913-43E2-AA05-F64FD0A6A736",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185E8FBC-9EE9-472E-867B-0B0DEEECA13E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE0F5374-5A1A-4F56-BE42-E1D0F79ADD52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3C00A0-C28A-46EB-853D-DAE3819399D9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7F4E55-3AA3-40EC-8686-719F8474B3B1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0951DB50-AC8E-4C17-A2A9-DD4A198C4DD2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3829529-3EC5-4681-8902-AA581D9C2DDC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAB607-87B2-49F4-9FAB-662D5EA3D11C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BFDF125-D5BD-40A6-8958-68C8F93C913F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF8D8C4-29EA-4D09-87AB-A570403BA0E6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D43F33-6733-49BE-87B2-14936230E5C0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89421EC5-52E5-441F-AD3B-5C5E964F836D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4E951A-EFE0-4976-BB67-B3996594C8D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA909754-B60A-4B30-AF42-4C8734E155AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "644C5C4C-4257-4B9F-BE0C-01271B7BE6BD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEFB056-0872-434B-9630-28A1AAEAD470",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4784CBB2-276A-4742-92F6-0B5A35818B7B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A62CB9-FB01-45CB-9E10-E72D87C0E1F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE33A02E-5A74-4F9B-BEBE-657F311C0387",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B4F7FE-61A3-417A-BAA9-E686A76F3A94",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F0E4832-F8E5-4718-9358-C2E12049B771",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7305838B-84CA-4BB8-A350-B2D2844F1041",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD96F46-FB80-4E43-802B-2918F8650E3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D356D196-8AB0-4387-A644-C5E68174A60C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECEABF4C-68FE-4F14-B19B-0021312264E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6138p_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC495FE7-8E25-4819-9A7F-EF9C7C41191C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9761E8-7978-4141-94B5-EEFE7C00BC9A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_bronze_3104_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E477BD27-BD2C-43BB-9637-2A866575637A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB488DD-D97C-4E21-A055-E6CECBBBC34E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_bronze_3106_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD77A673-DD3B-431A-ABA6-F00E220819B3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC12C97-9966-40E2-8B23-B4453EC9EA6A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5115_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3F4C12-F26B-4BF5-9A4E-125ACC1F9A6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE862F15-69CC-488E-ABE8-1E23A5A1089F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5118_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89565573-AEFF-48C3-BC84-C377C32D4714",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9087D09E-ADCB-478A-87FD-B7113FD29EFB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5119t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41632955-E3E4-4781-AE36-0149D0C59859",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43E11E-5350-4DDB-A743-F84D4D2286D4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5120_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2FCC5DE-7BFB-4DF9-BB3E-C86AD99360EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D64D1ED-A386-4475-99AB-7727DE67E1A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5120t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0D73FF-6831-4332-B720-DADD9A53C22D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EFB4646-A5BA-4662-A47F-62407AFEDFF2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_5122_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB7EA5C-D048-4130-83D9-497A1769C851",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A923F6-E352-4752-B7D3-007FE1CAFE06",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6126_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32DCC33-F4C0-449F-9CBB-F9F9895DA684",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D609DB7E-AE80-48E0-B7B6-E622B6208ABF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6126f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CDD3F0B-F99F-4D28-98FF-5051E8841638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A09C3656-AE49-4F26-BD28-B725E8C40304",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6126t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE58040F-EE13-4EB5-92B8-7A25595DEA62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90F0D1EF-2FE1-498A-AE38-BF755A680E88",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6128_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DD21434-492F-4657-BEAC-9377ECE62B0A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22243DEF-F01B-4774-AEC1-40D776E1167E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6130_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "596D1638-076D-4A57-AB79-22278085CBCD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25934425-944F-4B9A-8A16-F1DCBF3D5032",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6130f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B805F-F692-4B71-942A-65BF2AF78FB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5BC76B-A4FC-4702-A544-889E62F8509E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6130t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80C54E18-D1A2-4651-9F52-F7846121D4F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4E44C3-D29F-4057-AE12-BA19FFFF69E1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6132_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADD67CFA-4E44-45FF-ADCA-DE178FA8D8CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "383DCE68-3882-4274-AA4A-5E030530E4BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6134_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA7C0152-876E-4380-A0CA-B0FE79A3EB63",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04EC7421-963C-43F7-9450-2E204BAFF1F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6136_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07BB4987-AB65-4054-8528-3C32DEF61540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3AF74E-C719-4E55-959D-681174FFFB90",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6138_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4226119-3BCB-4523-BD2E-21BC9C4F2217",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E290F38C-7A86-469D-9E6A-F0EC69DBE23A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6138f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2C89DC-2DD0-4F8F-B7F2-A102419D1D1A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF77397-85D0-4EC2-9887-2D0D9D253450",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6138t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D4DA774-A3D3-4171-B733-42DB8E5D47EA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A003F1FD-33A0-40B8-B2DC-75B5DB62B2C8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6140_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17073B15-57FF-4B06-ACB5-8E51715D20D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E921DEBA-3063-4639-9823-2FDDD8DEA793",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6142_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCA0349-A72A-49DF-ACA1-5A5B0C441EA7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF44A7C9-834B-49DF-B1B6-B1575473179B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6142f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A3CABE-9C4E-4EE5-A2FC-5CDA47893D5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5983B72F-9194-47CB-B444-2ECC6360B686",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6144_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "189B8D49-563A-41FA-9849-C0C10678721F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C7CDA3-7C4D-4884-BF36-A8EB2C80C6B4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6146_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2478D053-2E0A-4962-A38D-A05DA6A75D71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0E40BC-5745-4AB0-B991-61A0C63DB284",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6148_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7682FD90-727B-4190-B053-29E29660E397",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E207648-E57F-4C43-8FDD-049BF9214664",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6148f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63FA88FF-EE13-4B3B-BA06-EDDD5392DF5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39EB131A-87DE-45FB-9025-B02EC28C4304",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6150_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13FD9772-975A-48D1-83DF-713F60B5F501",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF30717-CBEF-42F9-AE0D-4F6A1877EA55",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6152_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7137FDAC-D47E-4AB6-B7AE-3EA90AFED052",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D0351-303B-4ABF-A7FD-734176095307",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_gold_6154_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A659499-6C74-49B6-8EFA-AA93E818BC4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B080431-626C-4A7B-AB37-47EE6811A5A0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8153_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F80DDA8F-A66E-4E20-BA6F-BEDA18CFE711",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9236F094-B913-43F2-B703-CE33B9CEBA0F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8156_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39A299B1-2DB1-4388-8369-6C70BDCC5D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45FA170-5BBD-45FC-ABDF-FF0FAE58A50E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8158_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0986CB70-7825-4AF9-9358-9698D7F40492",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345FF353-FE25-41F4-97EC-FF32BE2796EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8160_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C818E-B5FB-414C-94C8-E8372A55F610",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A9AD79-9B4B-4EE8-810B-359901C3540C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8160f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E97DDE9-A40D-4A94-9789-56B481F81C6C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD4F26B-8589-4BB0-8FC1-9F51E3B477F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8160t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04304600-5379-4B6F-9FCC-B77AFFB17B91",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19BF77DA-E159-4336-A552-B22BE437670D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8164_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4B7AD9-452D-4C53-8785-6B06E3009894",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86CCC45-270E-4760-A7E9-D39C74C00FCF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8168_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3A6E6D-FC3F-4218-918C-4571EBD6513D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C105930C-D2BB-4FA1-B5D1-882D90D867C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8170_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A4157F-D890-4FC7-8415-A41C0CDEE8C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45227E88-ACFF-43A5-AF45-C6542A6EF681",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8176_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE3CED4-BD1B-4B3D-817D-F49F19822EB5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA2030D-CEAF-46BF-9669-19EAD541BDB6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8176f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD440FF2-14BA-40D3-A05B-09211729CD3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1612AE8A-3165-47A3-AEA8-65F4156C48BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_platinum_8180_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E39C9D8-2CD3-4536-8ED0-866D4C7A20F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5168E40-DF2F-4E39-8B5E-9659EBBB99A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4108_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B774A43F-3EF6-46EE-9909-51A273471FFD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2117880B-FDD4-4A90-B29B-6D840D26645D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4109t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F946544A-D4CC-4758-8B26-4FC2AD944F01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EED1D9-75CC-41E9-9C0C-C648E0717024",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4110_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B66C7A1-46DC-417F-A1F0-05CFF95E8C83",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB43A67-9DD7-49E6-BA77-220120C90700",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4112_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B8A78D4-3FAC-42C0-8E10-7D4793AEF338",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3413CB-86D3-4684-B651-DBACC0660E76",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4114_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A24929-1F33-4AFE-B80B-8F9DCFA141B7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB677676-E793-4158-BF53-3F5ECCECE203",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4114t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CDC0764-0ADF-4A83-AF9D-DE5E0CC9230F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32E6092-1AF6-499F-B176-F575E766E8F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4116_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3B2FF7-F02F-4FE5-8585-1B242D06CF3C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E524AFD4-2D9F-4A4B-82F4-13BCDE99041E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:xeon_silver_4116t_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D571EF-B18F-46E9-99E0-FBDF55263CCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F309BC-6F31-490C-982B-14F9319276F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE996B1-6951-4F85-AA58-B99A379D2163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A714C8D4-9623-43C0-8AF8-8904566AD42C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc527g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65A6E7CD-4AEA-465D-89B3-6EF66E4F17B6",
              "versionEndExcluding": "1.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc527g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55156889-E9DA-4F04-B894-339DC39CA942",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEA68927-4910-4DF3-A16B-7187099CC063",
              "versionEndExcluding": "r1.30.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EB339B5-602F-4AB5-9998-465FDC6ABD6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc627e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6779ADD8-298D-4FF4-8AD3-82E995B2E144",
              "versionEndExcluding": "25.02.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc627e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D9AF082-8345-4BE1-B1FC-6E0316BB833B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc647e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D3BECCA-5783-4B3C-B659-21160B4D2726",
              "versionEndExcluding": "25.02.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc647e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E430C4C5-D887-47C6-B50F-66EEE9519151",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc677e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2E9EAA-2D26-4271-B2A3-CA3BB71D0149",
              "versionEndExcluding": "25.02.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc677e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F9FA42D-B2F0-456F-89B7-6A5789787FBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc847e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C5CB316-59B9-4DDB-A8B8-14D8BCD991CE",
              "versionEndExcluding": "25.02.08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc847e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1157418C-14C4-43C4-B63E-7E98D868A94F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in BIOS firmware for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n inapropiada de la entrada en el firmware del BIOS para algunos Intel\u00ae Processors puede habilitar a un usuario autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-0590",
  "lastModified": "2024-11-21T04:53:48.597",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-12T18:15:13.157",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20201113-0001/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20201113-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00358"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-24 16:15
Modified
2024-11-21 04:35
Summary
SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
cve@mitre.orghttps://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3Patch, Third Party Advisory
cve@mitre.orghttps://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200114-0003/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4298-1/Broken Link
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200114-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4298-1/Broken Link
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sqlite:sqlite:3.30.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0175D7DA-13DD-44A4-91BB-77489F76C878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:bookkeeper:4.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB293558-0DB0-4EEB-A91C-7B00A9FA634E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4DA1DD-9BC1-4D76-BB41-6E6D69838571",
              "versionEndIncluding": "8.0.19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling."
    },
    {
      "lang": "es",
      "value": "SQLite versi\u00f3n 3.30.1 maneja inapropiadamente cierta reescritura de \u00e1rbol de an\u00e1lisis, relacionada con los archivos expr.c, vdbeaux.c y window.c. Esto es causado por un manejo incorrecto de errores de la funci\u00f3n sqlite3WindowRewrite()."
    }
  ],
  "id": "CVE-2019-19924",
  "lastModified": "2024-11-21T04:35:40.673",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-24T16:15:11.370",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200114-0003/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200114-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-15 14:15
Modified
2024-11-21 05:26
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://kc.mcafee.com/corporate/index?page=content&id=SB10332Third Party Advisory
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202006-22Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202209-15Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
secalert_us@oracle.comhttps://usn.ubuntu.com/4337-1/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4662Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4668Third Party Advisory
secalert_us@oracle.comhttps://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10332Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202006-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202209-15Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4337-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4662Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4668Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
Impacted products
Vendor Product Version
oracle jdk 1.8.0
oracle jdk 11.0.6
oracle jdk 14.0.0
oracle jre 1.8.0
oracle jre 11.0.6
oracle jre 14.0.0
oracle openjdk *
oracle openjdk *
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 14
netapp 7-mode_transition_tool -
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp cloud_secure_agent -
netapp e-series_performance_analyzer -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_web_services -
netapp oncommand_insight -
netapp santricity_unified_manager -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storagegrid *
netapp storagegrid -
fedoraproject fedora 30
fedoraproject fedora 31
fedoraproject fedora 32
opensuse leap 15.1
opensuse leap 15.2
debian debian_linux 9.0
debian debian_linux 10.0
canonical ubuntu_linux 16.04
canonical ubuntu_linux 18.04
canonical ubuntu_linux 19.10
mcafee epolicy_orchestrator 5.9.0
mcafee epolicy_orchestrator 5.9.1
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "CEAD5DA3-6D7D-4127-8E58-E0ACA8A611D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "441D7EFC-92F3-4F5B-ADDB-A4BF241F546E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84457AF5-BF82-449E-8576-F34DD338BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "27495366-B260-4F56-9BC2-9B862E7DCABC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5E08E5-823D-4F57-BA0A-603F8E680419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D95157-3487-4421-A5E3-801B987625B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8ADAA7A-7951-40D7-B1B1-78944D954209",
              "versionEndIncluding": "11.0.6",
              "versionStartIncluding": "11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECA4E3C8-0E29-47F3-8FE6-5EB7AB469AAA",
              "versionEndIncluding": "13.0.2",
              "versionStartIncluding": "13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*",
              "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*",
              "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*",
              "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*",
              "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*",
              "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*",
              "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*",
              "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*",
              "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*",
              "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*",
              "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*",
              "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*",
              "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*",
              "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*",
              "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*",
              "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*",
              "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*",
              "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*",
              "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*",
              "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*",
              "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*",
              "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*",
              "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*",
              "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*",
              "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*",
              "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*",
              "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*",
              "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*",
              "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*",
              "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*",
              "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*",
              "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*",
              "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*",
              "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*",
              "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*",
              "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*",
              "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*",
              "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*",
              "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*",
              "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*",
              "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*",
              "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*",
              "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*",
              "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*",
              "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*",
              "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*",
              "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*",
              "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*",
              "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*",
              "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*",
              "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*",
              "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*",
              "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*",
              "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*",
              "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*",
              "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*",
              "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*",
              "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*",
              "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*",
              "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*",
              "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*",
              "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*",
              "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*",
              "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*",
              "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*",
              "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*",
              "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*",
              "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*",
              "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*",
              "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*",
              "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*",
              "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*",
              "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*",
              "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*",
              "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*",
              "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*",
              "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*",
              "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*",
              "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*",
              "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*",
              "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*",
              "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*",
              "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*",
              "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*",
              "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*",
              "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*",
              "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E15B6-86D8-4B16-B3E9-B1CAAA354E7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "B64FC591-5854-4480-A6E2-5E953C2415B3",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B8DB06-590A-4008-B0AB-FCD1401C77C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5DA53D-744B-4087-AEA9-257F18949E4D",
              "versionEndIncluding": "11.70.2",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*",
              "matchCriteriaId": "25BBBC1A-228F-45A6-AE95-DB915EDF84BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D239B58A-9386-443D-B579-B56AE2A500BC",
              "versionEndIncluding": "9.0.4",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB90C24-D252-4099-A7A1-9F8754DFB4A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "106FDF5A-D377-4E5F-8BF9-09290019C98A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "0F30D3AF-4FA3-4B7A-BE04-C24E2EA19A95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "7B00DDE7-7002-45BE-8EDE-65D964922CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "FF806B52-DAD5-4D12-8BB6-3CBF9DC6B8DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "7DE847E0-431D-497D-9C57-C4E59749F6A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "46385384-5561-40AA-9FDE-A2DE4FDFAD3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*",
              "matchCriteriaId": "B7CA7CA6-7CF2-48F6-81B5-69BA0A37EF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*",
              "matchCriteriaId": "9E4E5481-1070-4E1F-8679-1985DE4E785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*",
              "matchCriteriaId": "D9EEA681-67FF-43B3-8610-0FA17FD279E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*",
              "matchCriteriaId": "C33BA8EA-793D-4E79-BE9C-235ACE717216",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Scripting). Supported versions that are affected are Java SE: 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el producto Java SE, Java SE Embedded de Oracle Java SE (componente: Scripting). Las versiones compatibles que est\u00e1n afectadas son Java SE: 8u241, 11.0.6 y 14; Java SE Embedded: 8u241. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Java SE, Java SE Embedded. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una denegaci\u00f3n de servicio parcial  (DOS parcial) de Java SE, Java SE Embedded. Nota: Se aplica a la implementaci\u00f3n de cliente y servidor de Java. Esta vulnerabilidad puede ser explotada por medio de aplicaciones Java Web Start dentro del sandbox  y applets de Java dentro del sandbox . Tambi\u00e9n puede ser explotada al proporcionar datos a las API en el Componente especificado sin usar  aplicaciones de Java Web Start dentro del sandbox  o applets de Java dentro del sandbox , tal y como por medio de un servicio web. CVSS 3.0 Puntuaci\u00f3n Base 3.7 (Impactos de la disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    }
  ],
  "id": "CVE-2020-2755",
  "lastModified": "2024-11-21T05:26:10.627",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "secalert_us@oracle.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-15T14:15:25.420",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10332"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-09 19:15
Modified
2024-11-21 04:59
Summary
Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel bios -
intel core_i3-l13g4 -
intel core_i5-l16g7 -
intel core_i7-10510u -
intel core_i7-10510y -
intel core_i7-1060g7 -
intel core_i7-1060ng7 -
intel core_i7-10610u -
intel core_i7-1065g7 -
intel core_i7-1068ng7 -
intel core_i7-10700 -
intel core_i7-10700e -
intel core_i7-10700f -
intel core_i7-10700k -
intel core_i7-10700kf -
intel core_i7-10700t -
intel core_i7-10700te -
intel core_i7-10710u -
intel core_i7-10750h -
intel core_i7-10810u -
intel core_i7-10850h -
intel core_i7-10870h -
intel core_i7-10875h -
intel core_i7-11370h -
intel core_i7-11375h -
intel core_i7-1160g7 -
intel core_i7-1165g7 -
intel core_i7-11700 -
intel core_i7-11700b -
intel core_i7-11700f -
intel core_i7-11700k -
intel core_i7-11700kf -
intel core_i7-11700t -
intel core_i7-11800h -
intel core_i7-1180g7 -
intel core_i7-11850h -
intel core_i7-1185g7 -
intel core_i7-1185g7e -
intel core_i7-1185gre -
intel core_i7-1195g7 -
intel core_i7-6498du -
intel core_i7-6500u -
intel core_i7-6560u -
intel core_i7-6567u -
intel core_i7-6600u -
intel core_i7-6650u -
intel core_i7-6660u -
intel core_i7-6700 -
intel core_i7-6700hq -
intel core_i7-6700k -
intel core_i7-6700t -
intel core_i7-6700te -
intel core_i7-6770hq -
intel core_i7-6785r -
intel core_i7-6820eq -
intel core_i7-6820hk -
intel core_i7-6820hq -
intel core_i7-6822eq -
intel core_i7-6870hq -
intel core_i7-6920hq -
intel core_i7-6970hq -
intel core_i7-7500u -
intel core_i7-7560u -
intel core_i7-7567u -
intel core_i7-7600u -
intel core_i7-7660u -
intel core_i7-7700 -
intel core_i7-7700hq -
intel core_i7-7700k -
intel core_i7-7700t -
intel core_i7-7820eq -
intel core_i7-7820hk -
intel core_i7-7820hq -
intel core_i7-7920hq -
intel core_i7-7y75 -
intel core_i7-8086k -
intel core_i7-8500y -
intel core_i7-8550u -
intel core_i7-8557u -
intel core_i7-8559u -
intel core_i7-8565u -
intel core_i7-8569u -
intel core_i7-8650u -
intel core_i7-8665u -
intel core_i7-8665ue -
intel core_i7-8700 -
intel core_i7-8700b -
intel core_i7-8700k -
intel core_i7-8700t -
intel core_i7-8705g -
intel core_i7-8706g -
intel core_i7-8709g -
intel core_i7-8750h -
intel core_i7-8809g -
intel core_i7-8850h -
intel core_i9-10900x -
intel core_i9-10920x -
intel core_i9-10940x -
intel core_i9-10980xe -
intel xeon_bronze_3104 -
intel xeon_bronze_3106 -
intel xeon_bronze_3204 -
intel xeon_bronze_3206r -
intel xeon_d-1513n -
intel xeon_d-1518 -
intel xeon_d-1520 -
intel xeon_d-1521 -
intel xeon_d-1523n -
intel xeon_d-1524n -
intel xeon_d-1527 -
intel xeon_d-1528 -
intel xeon_d-1529 -
intel xeon_d-1531 -
intel xeon_d-1533n -
intel xeon_d-1537 -
intel xeon_d-1539 -
intel xeon_d-1540 -
intel xeon_d-1541 -
intel xeon_d-1543n -
intel xeon_d-1548 -
intel xeon_d-1553n -
intel xeon_d-1557 -
intel xeon_d-1559 -
intel xeon_d-1563n -
intel xeon_d-1567 -
intel xeon_d-1571 -
intel xeon_d-1573n -
intel xeon_d-1577 -
intel xeon_d-1581 -
intel xeon_d-1587 -
intel xeon_d-1602 -
intel xeon_d-1612 -
intel xeon_d-1622 -
intel xeon_d-1623n -
intel xeon_d-1627 -
intel xeon_d-1632 -
intel xeon_d-1633n -
intel xeon_d-1637 -
intel xeon_d-1649n -
intel xeon_d-1653n -
intel xeon_d-2123it -
intel xeon_d-2141i -
intel xeon_d-2142it -
intel xeon_d-2143it -
intel xeon_d-2145nt -
intel xeon_d-2146nt -
intel xeon_d-2161i -
intel xeon_d-2163it -
intel xeon_d-2166nt -
intel xeon_d-2173it -
intel xeon_d-2177nt -
intel xeon_d-2183it -
intel xeon_d-2187nt -
intel xeon_d-2191 -
intel xeon_e-2104g -
intel xeon_e-2124 -
intel xeon_e-2124g -
intel xeon_e-2126g -
intel xeon_e-2134 -
intel xeon_e-2136 -
intel xeon_e-2144g -
intel xeon_e-2146g -
intel xeon_e-2174g -
intel xeon_e-2176g -
intel xeon_e-2176m -
intel xeon_e-2186g -
intel xeon_e-2186m -
intel xeon_e-2224 -
intel xeon_e-2224g -
intel xeon_e-2226g -
intel xeon_e-2226ge -
intel xeon_e-2234 -
intel xeon_e-2236 -
intel xeon_e-2244g -
intel xeon_e-2246g -
intel xeon_e-2254me -
intel xeon_e-2254ml -
intel xeon_e-2274g -
intel xeon_e-2276g -
intel xeon_e-2276m -
intel xeon_e-2276me -
intel xeon_e-2276ml -
intel xeon_e-2278g -
intel xeon_e-2278ge -
intel xeon_e-2278gel -
intel xeon_e-2286g -
intel xeon_e-2286m -
intel xeon_e-2288g -
intel xeon_e3-1205_v6 -
intel xeon_e3-1220_v5 -
intel xeon_e3-1220_v6 -
intel xeon_e3-1225_v5 -
intel xeon_e3-1225_v6 -
intel xeon_e3-1230_v5 -
intel xeon_e3-1230_v6 -
intel xeon_e3-1235l_v5 -
intel xeon_e3-1240_v5 -
intel xeon_e3-1240_v6 -
intel xeon_e3-1240l_v5 -
intel xeon_e3-1245_v5 -
intel xeon_e3-1245_v6 -
intel xeon_e3-1260l_v5 -
intel xeon_e3-1268l_v5 -
intel xeon_e3-1270_v5 -
intel xeon_e3-1270_v6 -
intel xeon_e3-1275_v5 -
intel xeon_e3-1275_v6 -
intel xeon_e3-1280_v5 -
intel xeon_e3-1280_v6 -
intel xeon_e3-1285_v6 -
intel xeon_e3-1501l_v6 -
intel xeon_e3-1501m_v6 -
intel xeon_e3-1505l_v5 -
intel xeon_e3-1505l_v6 -
intel xeon_e3-1505m_v5 -
intel xeon_e3-1505m_v6 -
intel xeon_e3-1515m_v5 -
intel xeon_e3-1535m_v5 -
intel xeon_e3-1535m_v6 -
intel xeon_e3-1545m_v5 -
intel xeon_e3-1558l_v5 -
intel xeon_e3-1565l_v5 -
intel xeon_e3-1575m_v5 -
intel xeon_e3-1578l_v5 -
intel xeon_e3-1585_v5 -
intel xeon_e3-1585l_v5 -
intel xeon_e5-1428l_v3 -
intel xeon_e5-1603_v3 -
intel xeon_e5-1603_v4 -
intel xeon_e5-1607_v3 -
intel xeon_e5-1607_v4 -
intel xeon_e5-1620_v3 -
intel xeon_e5-1620_v4 -
intel xeon_e5-1630_v3 -
intel xeon_e5-1630_v4 -
intel xeon_e5-1650_v3 -
intel xeon_e5-1650_v4 -
intel xeon_e5-1660_v3 -
intel xeon_e5-1660_v4 -
intel xeon_e5-1680_v3 -
intel xeon_e5-1680_v4 -
intel xeon_e5-2408l_v3 -
intel xeon_e5-2418l_v3 -
intel xeon_e5-2428l_v3 -
intel xeon_e5-2438l_v3 -
intel xeon_e5-2603_v3 -
intel xeon_e5-2603_v4 -
intel xeon_e5-2608l_v3 -
intel xeon_e5-2608l_v4 -
intel xeon_e5-2609_v3 -
intel xeon_e5-2609_v4 -
intel xeon_e5-2618l_v3 -
intel xeon_e5-2618l_v4 -
intel xeon_e5-2620_v3 -
intel xeon_e5-2620_v4 -
intel xeon_e5-2623_v3 -
intel xeon_e5-2623_v4 -
intel xeon_e5-2628l_v3 -
intel xeon_e5-2628l_v4 -
intel xeon_e5-2630_v3 -
intel xeon_e5-2630_v4 -
intel xeon_e5-2630l_v3 -
intel xeon_e5-2630l_v4 -
intel xeon_e5-2637_v3 -
intel xeon_e5-2637_v4 -
intel xeon_e5-2640_v3 -
intel xeon_e5-2640_v4 -
intel xeon_e5-2643_v3 -
intel xeon_e5-2643_v4 -
intel xeon_e5-2648l_v3 -
intel xeon_e5-2648l_v4 -
intel xeon_e5-2650_v3 -
intel xeon_e5-2650_v4 -
intel xeon_e5-2650l_v3 -
intel xeon_e5-2650l_v4 -
intel xeon_e5-2658_v3 -
intel xeon_e5-2658_v4 -
intel xeon_e5-2658a_v3 -
intel xeon_e5-2660_v3 -
intel xeon_e5-2660_v4 -
intel xeon_e5-2667_v3 -
intel xeon_e5-2667_v4 -
intel xeon_e5-2670_v3 -
intel xeon_e5-2679_v4 -
intel xeon_e5-2680_v3 -
intel xeon_e5-2680_v4 -
intel xeon_e5-2683_v3 -
intel xeon_e5-2683_v4 -
intel xeon_e5-2685_v3 -
intel xeon_e5-2687w_v3 -
intel xeon_e5-2687w_v4 -
intel xeon_e5-2689_v4 -
intel xeon_e5-2690_v3 -
intel xeon_e5-2690_v4 -
intel xeon_e5-2695_v3 -
intel xeon_e5-2695_v4 -
intel xeon_e5-2697_v3 -
intel xeon_e5-2697_v4 -
intel xeon_e5-2697a_v4 -
intel xeon_e5-2698_v3 -
intel xeon_e5-2698_v4 -
intel xeon_e5-2699_v3 -
intel xeon_e5-2699_v4 -
intel xeon_e5-2699a_v4 -
intel xeon_e5-2699r_v4 -
intel xeon_e5-4610_v3 -
intel xeon_e5-4610_v4 -
intel xeon_e5-4620_v3 -
intel xeon_e5-4620_v4 -
intel xeon_e5-4627_v3 -
intel xeon_e5-4627_v4 -
intel xeon_e5-4628l_v4 -
intel xeon_e5-4640_v3 -
intel xeon_e5-4640_v4 -
intel xeon_e5-4648_v3 -
intel xeon_e5-4650_v3 -
intel xeon_e5-4650_v4 -
intel xeon_e5-4655_v3 -
intel xeon_e5-4655_v4 -
intel xeon_e5-4660_v3 -
intel xeon_e5-4660_v4 -
intel xeon_e5-4667_v3 -
intel xeon_e5-4667_v4 -
intel xeon_e5-4669_v3 -
intel xeon_e5-4669_v4 -
intel xeon_e7-4809_v4 -
intel xeon_e7-4820_v4 -
intel xeon_e7-4830_v4 -
intel xeon_e7-4850_v4 -
intel xeon_e7-8855_v4 -
intel xeon_e7-8860_v4 -
intel xeon_e7-8867_v4 -
intel xeon_e7-8870_v4 -
intel xeon_e7-8880_v4 -
intel xeon_e7-8890_v4 -
intel xeon_e7-8891_v4 -
intel xeon_e7-8893_v4 -
intel xeon_e7-8894_v4 -
intel xeon_gold_5115 -
intel xeon_gold_5117 -
intel xeon_gold_5117f -
intel xeon_gold_5118 -
intel xeon_gold_5119t -
intel xeon_gold_5120 -
intel xeon_gold_5120t -
intel xeon_gold_5122 -
intel xeon_gold_5215 -
intel xeon_gold_5215l -
intel xeon_gold_5217 -
intel xeon_gold_5218 -
intel xeon_gold_5218b -
intel xeon_gold_5218n -
intel xeon_gold_5218r -
intel xeon_gold_5218t -
intel xeon_gold_5219y -
intel xeon_gold_5220 -
intel xeon_gold_5220r -
intel xeon_gold_5220s -
intel xeon_gold_5220t -
intel xeon_gold_5222 -
intel xeon_gold_6122 -
intel xeon_gold_6126 -
intel xeon_gold_6126f -
intel xeon_gold_6126t -
intel xeon_gold_6128 -
intel xeon_gold_6129 -
intel xeon_gold_6130 -
intel xeon_gold_6130f -
intel xeon_gold_6130h -
intel xeon_gold_6130t -
intel xeon_gold_6132 -
intel xeon_gold_6134 -
intel xeon_gold_6134m -
intel xeon_gold_6135 -
intel xeon_gold_6136 -
intel xeon_gold_6137 -
intel xeon_gold_6138 -
intel xeon_gold_6138f -
intel xeon_gold_6138p -
intel xeon_gold_6138t -
intel xeon_gold_6140 -
intel xeon_gold_6140m -
intel xeon_gold_6142 -
intel xeon_gold_6142f -
intel xeon_gold_6142m -
intel xeon_gold_6143 -
intel xeon_gold_6144 -
intel xeon_gold_6146 -
intel xeon_gold_6148 -
intel xeon_gold_6148f -
intel xeon_gold_6150 -
intel xeon_gold_6152 -
intel xeon_gold_6154 -
intel xeon_gold_6162 -
intel xeon_gold_6208u -
intel xeon_gold_6209u -
intel xeon_gold_6210u -
intel xeon_gold_6212u -
intel xeon_gold_6222 -
intel xeon_gold_6222v -
intel xeon_gold_6226 -
intel xeon_gold_6226r -
intel xeon_gold_6230 -
intel xeon_gold_6230n -
intel xeon_gold_6230r -
intel xeon_gold_6230t -
intel xeon_gold_6234 -
intel xeon_gold_6238 -
intel xeon_gold_6238l -
intel xeon_gold_6238t -
intel xeon_gold_6240 -
intel xeon_gold_6240l -
intel xeon_gold_6240r -
intel xeon_gold_6240y -
intel xeon_gold_6242 -
intel xeon_gold_6242r -
intel xeon_gold_6244 -
intel xeon_gold_6246 -
intel xeon_gold_6246r -
intel xeon_gold_6248 -
intel xeon_gold_6248r -
intel xeon_gold_6250 -
intel xeon_gold_6250l -
intel xeon_gold_6252 -
intel xeon_gold_6252n -
intel xeon_gold_6254 -
intel xeon_gold_6256 -
intel xeon_gold_6258r -
intel xeon_gold_6262 -
intel xeon_gold_6262v -
intel xeon_gold_6269y -
intel xeon_platinum_8153 -
intel xeon_platinum_8156 -
intel xeon_platinum_8158 -
intel xeon_platinum_8160 -
intel xeon_platinum_8160f -
intel xeon_platinum_8160h -
intel xeon_platinum_8160m -
intel xeon_platinum_8160t -
intel xeon_platinum_8164 -
intel xeon_platinum_8165 -
intel xeon_platinum_8168 -
intel xeon_platinum_8170 -
intel xeon_platinum_8170m -
intel xeon_platinum_8174 -
intel xeon_platinum_8176 -
intel xeon_platinum_8176f -
intel xeon_platinum_8176m -
intel xeon_platinum_8180 -
intel xeon_platinum_8180m -
intel xeon_platinum_8253 -
intel xeon_platinum_8256 -
intel xeon_platinum_8260 -
intel xeon_platinum_8260l -
intel xeon_platinum_8260y -
intel xeon_platinum_8268 -
intel xeon_platinum_8270 -
intel xeon_platinum_8274 -
intel xeon_platinum_8276 -
intel xeon_platinum_8276l -
intel xeon_platinum_8280 -
intel xeon_platinum_8280l -
intel xeon_platinum_8284 -
intel xeon_platinum_9221 -
intel xeon_platinum_9222 -
intel xeon_platinum_9242 -
intel xeon_platinum_9282 -
intel xeon_silver_4106h -
intel xeon_silver_4108 -
intel xeon_silver_4109t -
intel xeon_silver_4110 -
intel xeon_silver_4112 -
intel xeon_silver_4114 -
intel xeon_silver_4114t -
intel xeon_silver_4116 -
intel xeon_silver_4116t -
intel xeon_silver_4123 -
intel xeon_silver_4208 -
intel xeon_silver_4209t -
intel xeon_silver_4210 -
intel xeon_silver_4210r -
intel xeon_silver_4210t -
intel xeon_silver_4214 -
intel xeon_silver_4214r -
intel xeon_silver_4214y -
intel xeon_silver_4215 -
intel xeon_silver_4215r -
intel xeon_silver_4216 -
intel xeon_w-10855m -
intel xeon_w-10885m -
intel xeon_w-11855m -
intel xeon_w-11955m -
intel xeon_w-1250 -
intel xeon_w-1250e -
intel xeon_w-1250p -
intel xeon_w-1250te -
intel xeon_w-1270 -
intel xeon_w-1270e -
intel xeon_w-1270te -
intel xeon_w-1290 -
intel xeon_w-1290e -
intel xeon_w-1290p -
intel xeon_w-1290t -
intel xeon_w-1290te -
intel xeon_w-1350 -
intel xeon_w-1350p -
intel xeon_w-1370 -
intel xeon_w-1370p -
intel xeon_w-1390 -
intel xeon_w-1390p -
intel xeon_w-1390t -
intel xeon_w-2102 -
intel xeon_w-2104 -
intel xeon_w-2123 -
intel xeon_w-2125 -
intel xeon_w-2133 -
intel xeon_w-2135 -
intel xeon_w-2145 -
intel xeon_w-2155 -
intel xeon_w-2175 -
intel xeon_w-2195 -
intel xeon_w-2223 -
intel xeon_w-2225 -
intel xeon_w-2235 -
intel xeon_w-2245 -
intel xeon_w-2255 -
intel xeon_w-2265 -
intel xeon_w-2275 -
intel xeon_w-2295 -
intel xeon_w-3175x -
intel xeon_w-3223 -
intel xeon_w-3225 -
intel xeon_w-3235 -
intel xeon_w-3245 -
intel xeon_w-3245m -
intel xeon_w-3265 -
intel xeon_w-3265m -
intel xeon_w-3275 -
intel xeon_w-3275m -
netapp cloud_backup -
netapp aff_bios -
netapp e-series_bios -
netapp fas_bios -
netapp hci_compute_node_bios -
netapp hci_storage_node_bios -
netapp solidfire_bios -
siemens simatic_field_pg_m6_firmware *
siemens simatic_field_pg_m6 -
siemens simatic_ipc427e_firmware *
siemens simatic_ipc427e -
siemens simatic_ipc477e_firmware *
siemens simatic_ipc477e -
siemens simatic_ipc477e_pro_firmware *
siemens simatic_ipc477e_pro -
siemens simatic_ipc547g_firmware *
siemens simatic_ipc547g -
siemens simatic_ipc627e_firmware *
siemens simatic_ipc627e -
siemens simatic_ipc647e_firmware *
siemens simatic_ipc647e -
siemens simatic_ipc677e_firmware *
siemens simatic_ipc677e -
siemens simatic_ipc847e_firmware *
siemens simatic_ipc847e -
siemens simatic_itp1000_firmware *
siemens simatic_itp1000 -
siemens simatic_cpu_1518-4_firmware *
siemens simatic_cpu_1518-4 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44332FD-46C6-4E7A-B400-7B93D179CD49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:core_i3-l13g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FD6F9C-FEEA-4D52-8745-6477B50AFB0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-l16g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A4FD69F-FF53-43F4-97C8-40867DB67958",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD97F84B-ED73-4FFD-8634-10631FEE03EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CDC1BE-6A64-425C-AF2C-7DFB28FB604A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC3C45C-FACC-4890-992F-449DF6F06E11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D974FFFD-BBCC-444C-9EF1-AE478EEDB6E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2243674B-E505-4FED-B063-953A1569EA30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA08C262-414E-401A-8F91-131626FA82A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1978F85-5BA5-468E-B797-7FA7EB4F489D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D3D0CA-C981-4091-99F9-203DA8F156F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB23D0C-D2BC-4E7F-94AF-CAF171A64307",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CC9312B-40A7-4D4A-A61C-3BA865C29F63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EBECBE5-2BF0-4175-81CC-C6D054C819B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB33CC4F-9D51-4A11-B063-6E78F0D71555",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7092B8E-DD3F-440D-B2AA-F0E5FC4A9725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA491401-C484-4F77-ABF8-D389C94BF7B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F8B600-B618-48E1-81EE-14A8A843F09F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ADD367-82C8-4761-AEBA-A0200C5D1CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF75C0E-BA48-4C56-8398-109D06B5A5D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25329A6F-9D49-4EA7-B9FB-8C2FA5343475",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22921B65-513F-4ACE-80A2-4A31199BB5EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63719B1D-5A98-44E3-80D8-CF0B4C1C6F80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5365D3B-1B0B-416D-ACFB-23843FD25EAF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F5409D-23C7-4CA9-951C-8EEEAE31DFDE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5601E40A-96E1-4321-9682-055A1C607488",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF36D9CC-2FD8-4D08-8712-E625D4754613",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A59A0C-91F2-4AE7-AF60-D98059542438",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3252CF19-9D1D-4A46-9C94-0E7255CDDD8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C7F38-3313-4F6D-9D5D-E61C89E716B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B0C976-3B68-4647-909A-5D574D711C7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA18192E-7DBB-45BB-8568-CA7159AF8CE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FDB568-5340-4DD8-B933-1CD64C370BD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28DF93B-E15D-47D3-B9C0-4AEE8B7FADD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2DD1D-DB6F-44D1-BE3B-C798C09CC5F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12ADA9A2-6E64-4F17-B369-816639F0D3BF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "514B7B5E-D60D-464A-8CB0-273044FD2E09",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB608EE-83AF-4192-93E1-7DDBA5F6A54C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B807B5D8-BCDB-4398-8ADC-DBD1BD8D2B88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6498du:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BE4BE78-2A6E-463C-A7A9-D1C8FE20A984",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAD248D-0B95-4BE1-917F-E0976447927D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5726D5D4-F188-4F06-B78A-2C7C694A40E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72467515-7793-479B-BABF-839275CA9AAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B79264-C756-408C-A32A-BFD4AA0B20CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D3DB891-40F6-4000-BEAE-A1710C70C43D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3EA33F-D137-4B24-9211-C8A62A7427A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86FFF97C-C121-4F91-B62F-057356B0A048",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "213B09CA-91E9-4D11-AA11-B84F40495E9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFC55E4-D84D-4588-976D-1E2637B1BF0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB20762-51C5-44DD-9CEE-FEEC1E9C0E5A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAC1A189-D822-405B-A090-B1573FE12B14",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C57E58-66E3-4FEC-A88F-B82C4B372B2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6785r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A0BDFFB-638F-4FB7-A43A-812874D8774A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C173CF7E-81DF-4AD5-AB17-A4C330B933D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "638549EC-1BB1-4206-B8DC-C0101BBEF8A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F450DA-5FBA-47BB-9A7D-75873FB3E69F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "112701D9-7154-46E5-BF36-EE36A607C7DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87B5258B-26E4-4853-9F27-4BB12886CC38",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1B04E8-A31F-4027-8E05-5461E7855F04",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49BDD476-E402-408D-9BD6-886AB195704D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D566CFB-935B-40E4-9F4E-6216A42E7EBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A97ED15-D0C6-4B64-BA08-EE50A6990272",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A121D8-0D01-4AA7-A1D9-5E2B9F0D30A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D57834B-C031-4301-9839-7A32F13687EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE126ED-B743-4C6D-95FF-04F473A9A008",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D901944-8E2B-41E5-BB82-CF1C97064711",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A13E353-0063-468B-96CD-97BF91C747C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "913BBEFF-49E7-42AF-A850-B49E5A12AB98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE6AE98-E4D9-4FBF-B90A-2B170A0AF26F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C1205B-6AC7-4DB5-B247-2108511D9957",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA47107D-237A-4184-8BA2-601660F7FB5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9862E49-124E-4B7D-941A-CFD2668B6481",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE6572E2-5B24-4E21-9F6F-3A7A17A9F098",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85C7AD56-CA31-4C08-A5C1-B50E767E1FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0304CBDA-AF3E-4F32-BF45-FD2199D1E025",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957F3AC9-D071-4932-B2C9-1643FB78BC7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1395788D-E23B-433A-B111-745C55018C68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05EA3461-021B-42CD-B4BD-4D2E8703DB93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6774C8-431B-42AC-8955-02B529222372",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41025AC-6EFE-4562-B1D1-BAB004875B06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC1ED81E-3D62-47FB-8FD4-B2732525C33C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC82E058-25FE-4B6C-BA3C-AB043CFAB113",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DD3CCB-91D5-48D6-80BC-CA643385BCE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41EB643A-7C3B-4017-A12C-FB48A4F6D9EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04076FFA-D74F-4501-9921-D8EBDF97CD20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4440FC7-F90C-44E0-B7FB-C88BC95EAB77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8846D3C-39C6-48BE-9643-ACC479416257",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07279DDB-B07D-4224-AA1C-24B4F3D63BB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B77426-B579-43C6-9340-F291138ECD7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0CF1E4-487A-4C61-AF4E-733D7ECBCFCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE776B91-9E25-48F5-A4F0-EB36B704AEBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B93E897C-5D7B-4532-99D9-53192A1F776A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D0D618-D738-47F5-B7F7-C7F07972C893",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A147E8-0778-49CE-92EF-ED1950138528",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFC6D19-9E02-4DE5-818F-931779A41F74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB488DD-D97C-4E21-A055-E6CECBBBC34E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC12C97-9966-40E2-8B23-B4453EC9EA6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E687CADE-6E49-4284-BD41-6CA2FDD846FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7540F0-7EB8-4F64-AA31-9AF3D79BEC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "404409CA-326B-425D-A4E5-1A3C8CC45344",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5E65D0-6DB9-41D2-9721-8F1232D8155F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46066C5B-DB48-4B83-9E5E-3809D3F7FED2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BAE58B-C0D2-466A-88C1-47D2A81E9D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D4F6F-5874-4F5D-91FD-E265DCE86667",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1524n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C10BFB-B05A-48FB-86FB-6AF40EB1D6A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DB082B-E169-4BE0-81DC-B2A7219C4DA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA0A03C-21BB-4C5D-85B3-FF579F34E82C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD387ADD-02CA-4154-BF86-0DBE664FE5F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB6FBF0-14B5-4DDC-BEC2-16535679B0C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F2A5C9-C593-4C42-A47E-F563C4696137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA7576BD-43FE-44D2-A665-F78BDA4D964D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA12CAD-F622-4F14-8847-AFD8DC250B40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA062554-DBBC-4215-9705-1ADA545B5887",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCDD79D-80C4-4A52-94F6-F30237AE0C53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E2595-D9E7-46D6-99C8-336DEB1B4020",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "829702E9-C0EB-4E4B-A979-41A2235B182B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A84814F-B070-45B0-ABC2-1BAAA212EFD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9BD8917-5BEA-491C-B6E8-486FF957A876",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897D23E-1BC1-4FBB-AD00-422413C1749C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1563n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E72D84C-664A-4B7B-B828-DACCE31E1FEA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C50FBC-6933-4E98-82B9-A70B1C836ED8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F8AD4D2-D48B-4F53-A0BA-A90E5A970832",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1573n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA1AE789-788D-4B70-9C33-60C534878A8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "971C6442-6546-440B-AD74-44A5BB527D11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1581:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4214A94D-84A3-48F2-961E-540093F22CE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1587:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B317C5AB-ED48-4515-AF96-970C0451E9CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4B6C48-261B-4B0E-BA2A-7E3060D01F93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1612:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66D3FEA4-8C82-44FD-9684-825BEA6DE341",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FC8B26-7611-45B6-A37D-DF7025E2E92D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "543DB437-425F-4FF7-BDBD-FB5CC17E0056",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E8DD28-EC33-489F-A71C-2AEACFB16FC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1632:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73D0A930-AC45-48E6-9E79-90079C3EC88C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B97F2B-A3D1-48A3-9FB7-755191FDD720",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FD9FEF-2186-4416-93B7-B743657412A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38161238-5D40-485F-B0D2-D7621EC317D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE4E4AC-4E1D-4F86-A8E8-8053EE1B974E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B804174C-53DB-4641-BD26-3ECDD9FBD638",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB59E56-9FBE-4D10-AFC0-03E0ED0A4120",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3930A6D-64DC-4953-AD7E-EED0C48B048E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10FCF1-F496-4166-9162-41012C4D2B16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD0F0-9182-46EF-8399-C04FB472BE6F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCADFB25-DCBB-4901-9E4D-132ED49C7F26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0327393-DB2A-455B-8E20-3EDB3766CDA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2E00698-8A08-433F-8852-8EDC422A53D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A25BD7C-F01B-49F6-8DB0-2F8B976AC9E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4925D0EA-D524-432F-8417-892BB8C3DDFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3757F7B-4283-4ABF-974B-59E4E2358035",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D86199-5CF3-4E7A-8295-50F958EA4B4C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "122BD094-E815-4081-B674-B71AC193BE0F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2191:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14DFFCEF-09F5-4228-AB7F-F042C4D5CE2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2104g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "921B163F-7696-4C47-8FD5-1E2897471C22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43126A13-5931-4989-BEFD-E1A096F98D94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "342E0783-288A-4DB0-A657-29937903927C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4C40F91-138F-4396-9A6B-B969F6AC30B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CA9365-B1C4-4188-A9BF-19215AFF58A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4797D2E-1270-447B-BFE4-CC96D9F10D5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA77EB3-6F11-43BC-8B59-84217AA73205",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0866F1A3-8B9C-4B5A-B30D-71B3465EC80A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "331B8F10-3A20-46A8-B960-3546271CF701",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE638E59-DF75-43B1-A6DC-10A838B05B00",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "109FA97C-10EE-41F9-B52B-B37E31642251",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67B3834-E59E-47AF-A806-13A990E812B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA04EFF-A9A0-4900-A2F8-7C0D346ACF6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79214F8B-1090-4DCD-B1F4-0FF78FC29C4A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD176FB0-7427-4F2E-A969-72062BB3EF98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B278081F-F900-4581-9D10-B5A2ACD2E2C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBBDAA3E-960B-4E84-AD3F-2F8B3A4FF903",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45689B37-5085-41B3-BA9D-F05FD07DF1FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7186EA5-448F-473A-8FC8-058FC823ACC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12F0C71-8F25-4C77-A3F3-1231AC53C0CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB179A6F-FED8-45FB-89C7-3B17D6F5EB21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F58AEEB9-919B-4C6C-83B6-080846786A56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BAE174-A158-4807-9D67-36F795028D76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD38AEA-979D-484B-82F0-0161BA39E9F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "780AB9F4-0C87-4528-B53A-69FBC4D87ADB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AA7BB1-6131-4206-8F99-BA8DCE60BFC7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2CA54AE-915F-45B9-B775-C04589E49802",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB86F018-1F56-4146-A78E-C7BF7B616023",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63650DBF-4DBD-4655-AE93-5CBE53F8E0FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00912C9C-D386-445E-B390-E96361ECDFA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B582A1-784C-4BE8-A0D5-706DE01D769E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "320597E9-6A2B-47E6-A33C-6B31A81902EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "556637E1-9502-41E7-B91D-082C92F233A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA930BC-EF68-4AD5-AA1B-0659358028D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1205_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03469EB3-138B-46EA-97CE-4386F6A16B33",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E629CF7-A706-4DD3-B3EB-A1F9711B0372",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFD11A3F-A2D4-4B09-84D2-548F97268805",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BCDBDF-A902-43A8-94A8-13541FB8CB32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E031BE7-87C6-4E4B-8988-020221ECAEE7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CC1EDA9-6CB8-4643-AC65-76B892319879",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49C57129-0A27-4142-BF6E-68A558773573",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15DB4F8D-E42C-4119-83BD-44D6AB9319B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51E0227B-8F2B-48B3-97BC-73BA1BACEED8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5EFEF14-4ECB-45C9-8911-01FD7B115D7B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8BD1F0B-7B75-4A5A-A708-BDE56D237354",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE01A935-4048-4578-8FBA-1D12A95654D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "333364EE-BF57-4217-9517-2C1B95B826CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D45FCBB-CC03-40A8-ADCE-7AE0A7AA05A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28D7D164-E631-4D49-B87A-0B7885148790",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA74EB5E-3D7D-4E5A-8D7D-AF902F8BCF8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F2476F2-6A8B-442F-B054-738F36613CE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A10975-3375-4FB3-A008-56EB2ACD2737",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC9CEA2-C621-4DCF-B64C-5495D3208DB4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A99895-6A48-4A44-B0F7-7BED55C677FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32F3CD6-6BA6-40E7-9580-3C1A455B3C99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1285_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2559D24-F8AD-4202-A00D-F48D51A0940A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37AF4F98-0672-4101-9825-57B0F64EDBEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2231374F-222A-4BA3-B14D-F69860668F7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "057E3667-7BA8-4142-8A1E-B957333D776A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31BF874F-B640-4A18-AC92-F0E16AB7E1C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84A77114-92C8-48C4-9D12-3ACC3030D5A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "542BC61B-1EA3-4C42-BB99-C9C67EE82F7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13B5BF22-5E95-46A4-AF05-450CFD1312C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9490F926-AD57-40F3-A523-61D67486DCB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA12E60-4B0A-4723-8A02-3115494CD1DE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29CC9B92-CF59-4121-9638-F4D4521952D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC6592D-743B-4656-B1C0-247F36ABE5CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCC32129-C5DC-4D26-96D5-219F5291D6F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81F4426C-970C-49DB-950B-3F5ED17E682A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ADED698-2702-479C-A24E-E9E6F35E9AFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86C0CFB-72A3-4446-9601-2C956C9A71F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3C578D9-8973-4F36-8BA4-9F4F3A8E0AE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08DE8D7C-5C1B-41AE-B188-4EB1F6D6A73D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1603_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "536623D6-4032-45AC-8A5B-9816A4CBACE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1603_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A9BE04-4A58-4DFB-AE83-EF21935DED9E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1607_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BDB8F0-0FA8-440F-AE6A-5ACFDFBF0B57",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1607_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FF3EE79-4F71-44EC-901D-7C6DF90B0AA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6629A2-D63B-45B5-BA50-FB5A1EEA2801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FF717C4-6E91-4A86-87E4-D97F70E0936E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF1837A-E1F1-494B-84E7-017DB5F64D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB2A5EA2-10A9-4C53-BD0E-1026D5F51B6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EB2911-50F8-4D96-83A1-BD9CC3FDDE87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0B83717-B20B-4EF9-9750-5C628DE8DA6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B54BEBF-3663-4D87-8F9D-6BF1A355A089",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A506EE-01BE-41E1-BDC9-67CA676B8638",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1680_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5577CD1E-E032-4AC2-81A6-B90DE9B4100F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE60C16D-B9F7-4EAA-B240-92202B11F6A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2408l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BDE2E5F-6B88-4766-A90D-D29C5405EAE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2418l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C2F4E95-F636-467D-A989-E612D43A46C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83D1C5E-B0A3-4F09-ADFE-D94C8C311889",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2438l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E99224BE-1103-4426-84AA-67434C73DF08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2603_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC006C18-852A-4539-8D2B-98F4A28432F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB17C45E-9401-4A21-B537-0432744403AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2608l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF72AC7-A510-475A-BA52-C1723AB6364F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "284FF890-627A-4FAC-A8F4-A9B44E3DA397",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2609_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7F5B03-F15E-43AC-BB9D-5112BCA4C580",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F4E301-BF06-44E1-8F15-37FF5B31CB19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2618l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09991B04-44BC-4095-A7EB-D51962D212B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "522F7CBA-7480-43D8-A31A-B52872600ED2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB8DBD2-6B19-4D44-861C-1B39D8D6849A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "396B0F7F-3BF1-49BF-9304-285049FBA318",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2623_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D11ED7-2F2B-4035-9B16-6217CD712671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28FD72F-F1CF-4076-9523-E355C20CEED8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2628l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340988ED-D3ED-4F1A-A18E-4A8034794F46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F826234A-2C49-4E02-B586-5CD038A90799",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "397C37D9-C510-43F4-A71D-464EC1A30981",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC204334-6964-4DCA-A62B-BB71FFA5D4EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "672563CA-755C-4FBE-AD8C-D2347BCA94A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3833A360-9D9E-4CFE-9CAC-DC9F0CDA0C52",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2637_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6C74009-8116-4BB4-BFA8-F76C2462DA07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A85ED1D-D2B1-46FB-90A4-0B47EB1EED8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2640_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD95EF4-3CE6-44B7-800D-DF6653EE1EA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1EECC4-C82D-4871-A554-61A15A496E90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D1FCB01-384E-48CD-B2BA-689EE3F6392F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "209DE5F9-D191-4720-A53E-1F39BC6567DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2648l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B917B344-9B5D-42D6-B824-C5C9F3835F41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "963AD924-07BB-4E68-B817-AC2A82A5C7C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D7C0BC0-0735-4B74-BDEF-209276A1C355",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A738A2D0-FF0B-4E75-90F7-E0E39D937C5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEBA2D48-60D1-418C-8433-0159F2BBB9E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE67577F-3B63-4995-9E51-19647F4EBB3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2658_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E02D4A-975B-474D-91FD-5A000288314E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A081C35C-0D19-4025-AFDE-C3E4C4462124",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2658a_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00380A58-37CD-46E0-8969-488F2A18DA8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "659BCA41-19B3-4C72-A4AA-05B02B02F491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7571BE1-C7C8-4FA4-81B3-9F0F7BED5840",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2667_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A128BADC-97D1-4781-BDA2-31F5655EE91A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72781DBF-E6D4-4BDB-BD6E-9B86EB0224A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2670_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E8EC3-F041-4AF2-9401-A848845D691D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2679_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1833D3EA-CD65-41D5-A9DA-018FC4245981",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2680_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02904FD2-A03D-4332-8AC6-BA371E43D4A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC3D549-9EF3-436A-B672-693CB1D5C14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2683_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA56AFF2-32F1-4153-A89F-F86C0A2479DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA406873-E126-402A-BBD8-46BC22AC4756",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2685_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "530D6B53-F366-455D-8528-847FD5BD5397",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2687w_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "220D6074-7F5E-4ACC-AB83-919E6B96D29D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C8F85-28B4-4458-A4F0-2D55336FE34C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2689_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95F26DD7-5D32-4032-9C22-F4D0C8F7C34D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2690_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64B80DD-888A-41E7-939A-FD76097B62FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD63CDF0-0EF3-4370-9F9D-FE3DF07E39AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2695_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54F6F82C-1960-4178-9B50-B881C57ABA86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A3A2F8-3908-4083-AB72-301A825FBD1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2697_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52DCEE26-2A9B-430D-9FF8-E08ECE03327F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9203112A-2E5C-4EF5-B34F-74E66838BE3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E995666-F7F9-42AB-83DA-AE4202B59A90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2698_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D3471A8-01D0-46D6-AD28-F56D28672DDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0DAE24C-19F7-46CF-AC3F-E38066FCE0CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C896D1-EF28-422D-8215-504E6F22A4FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C830F688-BCE6-4A86-9C58-DB34505EC366",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "124DF9B2-F703-42BF-9737-1777A51D05D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699r_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38224721-20BC-4E60-9D6E-AAF033C88C3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4610_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83311344-22A3-4F0A-B9C5-79DDD6D0575E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4610_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77023B4-99B8-4C36-B384-68445D28783E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2397DC1-2F80-4C14-B853-5866541C1599",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE8104B9-EA92-4AFB-829A-35FDF9E1FE4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4627_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9144C66B-9838-4F13-86F0-E7CD30F1754A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C3809F-F701-4969-A27A-294D0ACB9CF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C96C9EBB-4585-425D-81CC-9A2B0C1CF9BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4640_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11621F63-45AF-470B-B3DB-75D5DAB53985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A55CAE1-0334-469F-9230-35D607A42DA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4648_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DE4FA80-47FC-4307-A9AD-020C8C2A8AFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD51E71-3AC1-4130-8FCC-847A42E54DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C804C-BFAA-4886-9621-C255F2F867B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4655_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B118810-DB63-4CBE-870E-BCDEE722F446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC5D11E3-FEDE-4453-B89D-78505BD03326",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AAD6DC7-50F1-4F37-AC8F-39DE1ABED619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "160A9F6E-18A6-4181-A63C-5F8A13985869",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4667_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF54142-6EBD-4460-9BA0-6D530FFC9997",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1420874-49D0-4E69-BD67-26E6C9FC873E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4669_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2085B85-EE5E-4292-AD0B-9B83F9884EE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC478F61-883E-46BB-A4F9-5833A6DDE6C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4809_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376E792F-A029-40B1-83B6-A0C2F40F4B1C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4820_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FECF753-354D-40EF-8063-FF93C7FA8B86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4830_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AA9A3F-9ADA-46B6-8CEE-A46564953699",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4850_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D355937-EE3A-4FE0-B3CB-5B7E19ADE4FF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8855_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA4812F6-8120-4624-BAF6-2AFF8A317302",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8860_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B57D26-455B-48D4-BB27-6A8D84C8D5D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8867_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9C950AF-E109-41ED-8A3D-F7151216F01F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8870_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3199C4-C5BA-4FC8-9539-21A6C3C85336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8880_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D830FF1B-05A2-47C3-9AA0-06F75F0CF01C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8890_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8390A9-863C-4687-BEDA-64768191E7C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8891_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113A641C-D291-4BE5-9643-21BA1FB04101",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8893_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5AB45CA-5D82-4204-8274-7B0CD0B5C852",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8894_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3380FA20-4FEB-4F6D-A86D-A3BF81E8F8D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE862F15-69CC-488E-ABE8-1E23A5A1089F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5117:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DB4283-69E5-4946-B20F-5716872E0AC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5117f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAB62E38-9339-4CD6-AA7C-6AB2036CC99B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9087D09E-ADCB-478A-87FD-B7113FD29EFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43E11E-5350-4DDB-A743-F84D4D2286D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D64D1ED-A386-4475-99AB-7727DE67E1A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EFB4646-A5BA-4662-A47F-62407AFEDFF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A923F6-E352-4752-B7D3-007FE1CAFE06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "070C20AB-66F2-4EE2-8134-5E40DBB9B9E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA49CF7-C6BE-4337-A0A8-A603D8955EE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F7F6B-847A-479D-B6B1-BBA331D06DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C375A9D-C7CE-49A6-B08D-9CAB22E16D32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06531E6-126A-4FBB-BEBB-F9023C4738F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B8CDF0-1489-4E4C-B004-A22E06FC10D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5219y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1236D064-3A63-4F7E-90A0-FFDB0E04E714",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6ACF161-472E-4088-85C2-5940C9C88D45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0B94F6-EC15-4C12-8BA5-CC6602A7A725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "067C65E5-5392-4DAF-A6BD-640D78C19CE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1647DAC-CED6-4DAF-8F82-A42D6D691DF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC498-F558-4C2F-9E14-7897060CA9FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6122:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4340947E-3B48-4A0F-BCC8-C95AFC9C37B9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D609DB7E-AE80-48E0-B7B6-E622B6208ABF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A09C3656-AE49-4F26-BD28-B725E8C40304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90F0D1EF-2FE1-498A-AE38-BF755A680E88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22243DEF-F01B-4774-AEC1-40D776E1167E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6129:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC72383A-6791-4A69-9DA4-167B09739971",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25934425-944F-4B9A-8A16-F1DCBF3D5032",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5BC76B-A4FC-4702-A544-889E62F8509E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F54A1FE-7563-42DD-9A8C-D3730AF63B34",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4E44C3-D29F-4057-AE12-BA19FFFF69E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "383DCE68-3882-4274-AA4A-5E030530E4BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04EC7421-963C-43F7-9450-2E204BAFF1F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6134m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "177E380A-583E-47C9-A61B-0632AB818546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6135:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C90CD8FE-34D6-47C2-A8DF-4F7DA45FA175",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3AF74E-C719-4E55-959D-681174FFFB90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6137:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EBEC892-404C-4749-91DC-F36A92EA2298",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E290F38C-7A86-469D-9E6A-F0EC69DBE23A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF77397-85D0-4EC2-9887-2D0D9D253450",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9761E8-7978-4141-94B5-EEFE7C00BC9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A003F1FD-33A0-40B8-B2DC-75B5DB62B2C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E921DEBA-3063-4639-9823-2FDDD8DEA793",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6140m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCC81D7-E2EA-439C-9844-3C35C83549FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF44A7C9-834B-49DF-B1B6-B1575473179B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5983B72F-9194-47CB-B444-2ECC6360B686",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2F1CD58-8C5C-479D-95ED-51A041D2D1B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6143:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DB8F2BC-431E-4DF6-8502-BBE0FD4C8166",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C7CDA3-7C4D-4884-BF36-A8EB2C80C6B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0E40BC-5745-4AB0-B991-61A0C63DB284",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E207648-E57F-4C43-8FDD-049BF9214664",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39EB131A-87DE-45FB-9025-B02EC28C4304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF30717-CBEF-42F9-AE0D-4F6A1877EA55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D0351-303B-4ABF-A7FD-734176095307",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B080431-626C-4A7B-AB37-47EE6811A5A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6162:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF4BF0B1-ABE6-4019-9396-E75063D098B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D48CFC-1322-4C53-8B53-88E7ACC724BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6456D0-32AE-44A9-9F63-AD64B5E49182",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38EA99F9-22C2-47ED-9DDD-928E19C4C51E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8867B2-F297-4D30-AD43-77B0F67FAE3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00867832-F93B-48CE-BA4B-FBC6030E8581",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178345A5-9A38-4C8F-B3BB-430276FA4998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A7D63-4638-480C-94CB-ED06613BA75C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D9E36-79EC-4672-8E46-0FD6597CA1CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED0D492-ADAB-41ED-A283-024D3CED441F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBB5A97-EA4F-454C-819C-DE1CE7018E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9733E69-E7CF-444C-B72C-AC8E5DEF2449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FD24563-9157-4DE1-95ED-D4E3E879219E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83F8602-6679-4B3C-BBDD-3BDB2B317F70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD3E45C-1943-42BA-9F6D-EA64D67BF954",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7B4C84-1258-4F2F-B8A3-55353B3D13BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E21977E-7085-46C5-8E89-F952C2EBCE04",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB72D13B-5880-4CB2-8E80-CB6A39B5A302",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02BCB7D2-4B68-4FF8-BFC9-06C39A708C62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF31FBF-20FB-4B8A-ADE1-E29BB8B8A702",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF7298E-BC07-4C42-8F9C-C3B0CDFC86C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8292CC-DACB-489A-BCB2-73DC2C6F944C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D83AEDF-2671-4278-8088-BA517192AB3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF72F37A-2F28-40E6-A84B-0E1DF63B1812",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C1742C-96CC-4BCA-928E-D6B53ED2DB0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EAE9CE6-DA95-40B0-AE65-656FA4603D1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD0B5C3-633D-4F2A-8D56-8FA83F1B581C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5241B3E0-F968-4B16-8BF8-191C6F7B224A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EFB52DD-5B7D-45BA-B249-A134D1B9EBD3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82FC910-F3AB-42BF-9740-EC09F0AC179D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE2B11-B0F5-415F-BD6B-E285EF9C9095",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA58EFB-7672-4902-ABC1-65217AA617AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E2764D-7D6A-4CE0-A628-FFE966A6462F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D66D18C-17F2-4259-B1D8-7C63797A024C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C8DFB5-9D8B-4370-849A-DC061910E54F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6262:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FEDE486-13BD-4798-AFA1-88400B6EAA28",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B704835-1250-44E1-923C-5DE2F4DD25D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6269y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9008C216-1665-47F0-8407-7CB91BBFCE6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9236F094-B913-43F2-B703-CE33B9CEBA0F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45FA170-5BBD-45FC-ABDF-FF0FAE58A50E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345FF353-FE25-41F4-97EC-FF32BE2796EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A9AD79-9B4B-4EE8-810B-359901C3540C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD4F26B-8589-4BB0-8FC1-9F51E3B477F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C355436-0E1A-402D-BC54-EC8BB5EE7D5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEDB5450-7B93-46C9-A112-7E2C7BEE1C58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19BF77DA-E159-4336-A552-B22BE437670D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86CCC45-270E-4760-A7E9-D39C74C00FCF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8165:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F5BDB9-A81D-4334-9C9B-F03D897A89CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C105930C-D2BB-4FA1-B5D1-882D90D867C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45227E88-ACFF-43A5-AF45-C6542A6EF681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8170m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31D59E6A-FC0A-4169-9600-9F83E82FA7E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8174:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25296B7F-41E8-4446-BC5D-7C17AFDC56AE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA2030D-CEAF-46BF-9669-19EAD541BDB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1612AE8A-3165-47A3-AEA8-65F4156C48BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB0C8383-AD0D-4250-9A2E-27B05BD102B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5168E40-DF2F-4E39-8B5E-9659EBBB99A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8180m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "505C611B-8369-4738-8F2E-174B4BFB2A99",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A6DA7A-7C97-40E1-B31A-B92BB658C429",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54AF128B-9984-4C91-B7F6-968DE376C3BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B167F1-63FA-4C86-84AB-836ABF84E6E3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "955420F9-3A3F-40E0-9940-DD43C5C78D62",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4A437C-6C00-4729-91CC-D27EB3542633",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74ED727D-B1A9-4F4B-92C7-3F00F3A80013",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C24951-B3FA-48E6-AFAC-6CA0D2348230",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8274:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "713D5096-EF81-4B61-963D-63B56C03AE68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185E8FBC-9EE9-472E-867B-0B0DEEECA13E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3C00A0-C28A-46EB-853D-DAE3819399D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0951DB50-AC8E-4C17-A2A9-DD4A198C4DD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAB607-87B2-49F4-9FAB-662D5EA3D11C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8284:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D89A5F91-2F18-49FA-82B4-0437414751F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC93757-5FD7-403D-B5ED-CC8793002352",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7019D4-58E0-4B73-93B8-D3B0E86BF2D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF8D8C4-29EA-4D09-87AB-A570403BA0E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89421EC5-52E5-441F-AD3B-5C5E964F836D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4106h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "596227C5-FCB2-4849-8E2B-CA737E40523A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2117880B-FDD4-4A90-B29B-6D840D26645D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EED1D9-75CC-41E9-9C0C-C648E0717024",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB43A67-9DD7-49E6-BA77-220120C90700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3413CB-86D3-4684-B651-DBACC0660E76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB677676-E793-4158-BF53-3F5ECCECE203",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32E6092-1AF6-499F-B176-F575E766E8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E524AFD4-2D9F-4A4B-82F4-13BCDE99041E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F309BC-6F31-490C-982B-14F9319276F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4123:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F21C6F6-70B1-49AA-8BCB-49001AF3D3C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA909754-B60A-4B30-AF42-4C8734E155AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEFB056-0872-434B-9630-28A1AAEAD470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A62CB9-FB01-45CB-9E10-E72D87C0E1F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8EBFCC-AD76-4285-93BD-D14219C6EA5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF7E334-6DC7-44B5-A102-649A68300C80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B4F7FE-61A3-417A-BAA9-E686A76F3A94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DE4C87E-CB23-4804-9BBD-2533C5E1D6D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7305838B-84CA-4BB8-A350-B2D2844F1041",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D356D196-8AB0-4387-A644-C5E68174A60C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89587A92-6234-40C3-83DB-F72319FFBC79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "853DE44A-84C9-4959-865F-D538DF895647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13326C69-C160-482F-BF28-5425B57BE738",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07040D2-2ADC-4CC4-860F-74A7C64FD6FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F66D2E5-BD5B-406D-82A0-4E1E32EDC337",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557E240A-6760-434E-9C3A-1E5E9129912D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D196C46-0F17-4C42-A232-B12CE85D9641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7565F3-5D41-4A1F-948B-1A55E3AD3EF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B40170-C992-4386-8429-52A216F64384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A52C1-1FBF-4730-8234-700F87D5E74D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9219B34E-F94C-4ECA-85E5-850EBD0F41A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD02FD9-8E63-4B79-8878-07C4316981C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF260A0-CDD8-4EE1-B3F4-73CD02FDCD11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B84F7DC-EE67-4748-8AE2-7070A6F79BAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C156433-48A3-4B2E-A8DB-AF1F09B2EFA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78A1CFF-F05E-429C-A9AA-935078574A3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE28AD41-2287-4F2B-924C-30B66A320443",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E31FFECA-F663-4B59-9800-1C6A8BD84626",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F194D4-9425-470E-B812-CD92B5C5A68A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E426811-F97D-42CE-B06D-41CDA84E1B55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F5F5950-C21F-4142-BA1E-E074FAF249F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC8A89-4CF3-473B-9251-9FA5FF8ADBD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30EE6B10-84FC-4D9D-8F39-4B7000CC85AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFDA5D5-F00F-40CC-B492-C433200A491C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2102:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29F34489-E85D-4C91-9F3D-22FD83852925",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0453A60C-2B10-4232-B01E-23271885AD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA7061E-E26C-4905-AB41-18267DD32821",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AFC055D-B249-4EB4-8A9F-BE4391A27505",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6F5DF76-FC10-4562-9AD9-6675F3D6CF3C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72F91FC3-CF90-450D-9E71-4A301A997921",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "739731E7-F1BF-4D12-B103-E7F85B35307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B1C36BE-D4DC-4965-8106-EDA77BDB64DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B85362-44E5-4107-AC8A-29DEE2A7EEDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63293B85-A014-4F23-97EE-6CE3467FCB06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "708D6E00-A2E5-4B08-88E7-C872ACFC341D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD8EE0E-2BA3-49DD-91D1-81AB67F16475",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC75E5CF-4241-45A8-AD45-1F7F077CEEA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132291B-AADD-49E3-ADD6-333E1F1D8DFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ADF328B-D286-4C36-9F21-11A58D55D03A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D23470-A702-426D-A63C-4F7BAC158762",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "750A77C5-1367-4E04-9ABF-1AB2D46C29C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1340A29-3428-4FAD-AA07-7F625915E34D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E50CC669-9555-45E9-A43B-05A21FB040E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1FA19-A836-4D6A-8C2D-718ECE6866D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECEBDB0-2E0A-416B-9737-82C1FC65A06C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39B6A99-7060-4011-8FA3-E5ABE5C02813",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9E723E-1095-424E-A90D-380CA0D2795E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35380FB9-90FF-405F-8E2E-01C1DD209540",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2215D655-0EA9-4530-AB68-7B1C7360D692",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "020B6FED-EAE2-478C-8FF4-CB75F24E9A9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE519C62-F5BB-461C-91EF-2979CD506C63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F693457C-3529-4E62-A672-1B862F235D0F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:aff_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C62B5F-85C4-4A06-BF24-3EBF79EF2783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:e-series_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02289A16-94BD-4E9B-A283-446450133D37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:fas_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AAF9E0B-2024-4704-B7F7-61E976D73F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C61DF9A-ABDE-44A2-A060-B088428D5064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:hci_storage_node_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C3B32E-E1F2-446A-B8AE-5F3E285BD5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3BCF7CA-6C05-4FD5-A965-0F038F63D70A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_field_pg_m6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "480C5657-5C05-40F5-B76A-E67119727ED8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_field_pg_m6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3C3E60-7C36-4F5D-B454-97C9D0FD9459",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc427e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6422BF3-01B7-443B-BD2B-80E45D7C3F5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A40D0CDB-7BE6-491F-B730-3B4E10CA159A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc477e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "696F47E6-C1CA-4A58-A91F-4B3EA92954AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF9D4C3-1892-48FA-95B4-835B636A4005",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E9B752-2DA7-4182-A52E-C13F93FB2B22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC5CE20-7D08-4496-A857-C3A4BD0AB1AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB756BB-E343-451A-866D-40B41E059705",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EB339B5-602F-4AB5-9998-465FDC6ABD6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc627e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F712060C-ECDB-4BC7-B9B9-468B41DE615B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc627e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D9AF082-8345-4BE1-B1FC-6E0316BB833B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc647e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D511C170-65E5-416D-B7CE-557A503F25AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc647e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E430C4C5-D887-47C6-B50F-66EEE9519151",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc677e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577C19F5-82ED-46DF-91CC-A074DE99EBDD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc677e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F9FA42D-B2F0-456F-89B7-6A5789787FBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc847e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEF4592C-5DB3-45F4-B354-59701BBA0C08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc847e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1157418C-14C4-43C4-B63E-7E98D868A94F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itp1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F0538B-ED6E-40C7-9C2A-4C5DC3D2935E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "187C6D51-5B86-484D-AE0F-26D1C9465580",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_cpu_1518-4_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6FF0D64-2966-4860-8474-DFAC45E5854B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_cpu_1518-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0376EB87-9B2F-4F04-ABB9-589C03F0591D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper initialization in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una inicializaci\u00f3n inapropiada en el firmware de algunos Intel\u00ae Processors puede habilitar a un usuario privilegiado para permitir potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-12357",
  "lastModified": "2024-11-21T04:59:34.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-09T19:15:08.590",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210702-0002/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210702-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00463.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-665"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-28 07:15
Modified
2024-11-21 05:23
Summary
An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C813A06-1A04-4DA9-956D-64839D617786",
              "versionEndExcluding": "5.5.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F921BC85-568E-4B69-A3CD-CF75C76672F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the Linux kernel before 5.5.11. The slowpath lacks the required TID increment, aka CID-fd4d9c7d0c71."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en la funci\u00f3n kmem_cache_alloc_bulk en el archivo mm/slub.c en el kernel de Linux versiones anteriores a 5.5.11. La slowpath carece del incremento de TID requerido, tambi\u00e9n se conoce como CID-fd4d9c7d0c71"
    }
  ],
  "id": "CVE-2020-29370",
  "lastModified": "2024-11-21T05:23:55.823",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-28T07:15:11.600",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2022"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd4d9c7d0c71866ec0c2825189ebd2ce35bd95b8"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20201218-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.5.11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fd4d9c7d0c71866ec0c2825189ebd2ce35bd95b8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20201218-0001/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-19 17:29
Modified
2025-04-20 01:37
Summary
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Smart Card IO). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).
References
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/101333Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1039596Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3047Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201710-31Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201711-14Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4015Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4048Third Party Advisory
secalert_us@oracle.comhttps://www.synology.com/support/security/Synology_SA_17_66_OpenJDKThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101333Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039596Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3047Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201710-31Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201711-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4015Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4048Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_17_66_OpenJDKThird Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.6.0
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jdk 1.9.0
oracle jre 1.6.0
oracle jre 1.7.0
oracle jre 1.8.0
oracle jre 1.9.0
debian debian_linux 7.0
debian debian_linux 8.0
debian debian_linux 9.0
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_management_plug-ins -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp e-series_santricity_web_services -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp oncommand_workflow_automation -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:*",
              "matchCriteriaId": "7037AEF9-403D-43EC-ABBB-B46619241586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "B781F1F7-DE18-41F7-83C1-8690B0884DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "6D36F2A6-1329-4D74-BADC-C22D46CF7CFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270968EC-7662-41E1-BA9B-D259BEC53A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:*",
              "matchCriteriaId": "D53D6C3C-C8F3-4FF4-AE9C-1BFF14E74EDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "71219100-B476-4062-A40A-13F1B8C7DAED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "FCC055BA-0D21-4D2B-AC9B-B81B8468860C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "66910F84-DDFD-4BA8-BE7F-44EB5E3F9C3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*",
              "matchCriteriaId": "280520BC-070C-4423-A633-E6FE45E53D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "6BF60DAD-DAA2-4543-B82E-8E17F7B1DA06",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "2AA40F7F-504D-47A9-9778-EC4CE46EB8BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Smart Card IO). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 6.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el componente Java SE de Oracle Java SE (subcomponente: Smart Card IO). Las versiones compatibles que se han visto afectadas son Java SE: 6u161, 7u151, 8u144 y 9. Una vulnerabilidad dif\u00edcilmente explotable permite que un atacante sin autenticar que tenga acceso a red por m\u00faltiples protocolos comprometa la seguridad de Java SE. Para que los ataques tengan \u00e9xito, se necesita la participaci\u00f3n de otra persona diferente del atacante. Los ataques exitosos a esta vulnerabilidad pueden resultar en el acceso no autorizado de actualizaci\u00f3n, inserci\u00f3n o supresi\u00f3n de datos cr\u00edticos o de todos los datos accesibles de Java SE, as\u00ed como el acceso sin autorizaci\u00f3n a datos confidenciales o todos los datos accesibles de Java SE. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox de aislado Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que solo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 6.8 (impactos en la confidencialidad e integridad). Vector CVSS: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N)."
    }
  ],
  "id": "CVE-2017-10274",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-19T17:29:01.873",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101333"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3047"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-18 02:29
Modified
2024-11-21 04:04
Summary
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Installer). Supported versions that are affected are Java SE: 8u152 and 9.0.1. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to the Windows installer only. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H).
References
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/102584Broken Link, Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.securitytracker.com/id/1040203Broken Link, Third Party Advisory, VDB Entry
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:0099Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:1463Third Party Advisory
secalert_us@oracle.comhttps://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20180117-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/102584Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1040203Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:0099Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:1463Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180117-0001/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update152:*:*:*:*:*:*",
              "matchCriteriaId": "A2EB8815-20EE-4A0B-A001-73995114333D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "796F8150-771C-4806-83D7-72C5F539ED1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update152:*:*:*:*:*:*",
              "matchCriteriaId": "1988C207-4D9F-4FD2-9652-30CB2C65FE8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:9.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "76105155-2BDC-4A86-8DA4-4EC5362D5978",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20B49859-49F0-439B-AEF8-79EF71DA0D73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:santricity_cloud_connector:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB15BCF1-1B1D-49D8-9B76-46DCB10044DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "6BF60DAD-DAA2-4543-B82E-8E17F7B1DA06",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73019FE2-F7CE-4B12-9DC1-8333F08A7D9C",
              "versionEndIncluding": "9.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAA5561-CA42-457A-B63E-96A79258758B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Installer). Supported versions that are affected are Java SE: 8u152 and 9.0.1. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Java SE executes to compromise Java SE. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE. Note: This vulnerability applies to the Windows installer only. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el componente Java SE de Oracle Java SE (subcomponente: Installer). Las versiones compatibles que se han visto afectadas son JavaSE: 8u152 y 9.0.1. Esta vulnerabilidad dif\u00edcilmente explotable permite que un atacante con pocos privilegios con inicio de sesi\u00f3n en la infraestructura en la que se ejecuta Java SE comprometa la seguridad de Java SE. Para que los ataques tengan \u00e9xito, se necesita la participaci\u00f3n de otra persona diferente del atacante y, aunque la vulnerabilidad est\u00e1 presente en Java SE, los ataques podr\u00edan afectar seriamente a productos adicionales. Los ataques exitosos a esta vulnerabilidad pueden resultar en la toma de control de Java SE. Nota: Esto solo aplica al instalador de Windows. CVSS 3.0 Base Score 7.5 (impactos en la confidencialidad, integridad y disponibilidad). Vector CVSS: (CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H)."
    }
  ],
  "id": "CVE-2018-2627",
  "lastModified": "2024-11-21T04:04:04.910",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.7,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-18T02:29:20.397",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102584"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040203"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0099"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1463"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040203"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:1463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-08 15:29
Modified
2025-04-20 01:37
Summary
Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
References
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3919Third Party Advisory
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/99752Broken Link, Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.securitytracker.com/id/1038931Broken Link, Third Party Advisory, VDB Entry
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://cert.vde.com/en-us/advisories/vde-2017-002Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201709-22Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3919Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99752Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038931Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert.vde.com/en-us/advisories/vde-2017-002Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201709-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.8.0
oracle jre 1.8.0
debian debian_linux 9.0
redhat satellite 5.8
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.3
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
phoenixcontact fl_mguard_dm *
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0
netapp virtual_storage_console 6.2.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "106E9F69-857A-42F8-A727-2650C896D3B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "595FC4B7-418E-457C-ADCC-0A49A676D629",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:phoenixcontact:fl_mguard_dm:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8556AADE-54E7-4D1B-A5AB-D37EF3B4962E",
              "versionEndIncluding": "1.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "066C2961-E9C4-418E-82AF-1A7C35D5C085",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "C54F036F-C6F9-47B5-AFFA-DD3C1D08DD9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.2.2:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "88B2E009-A457-4C3D-A8CF-84B7F3E8DA90",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE component of Oracle Java SE (subcomponent: Scripting). The supported version that is affected is Java SE: 8u131. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE accessible data as well as unauthorized access to critical data or complete access to all Java SE accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el componente Java SE de Oracle Java SE (subcomponente: Scripting). La versi\u00f3n compatible afectada es Java SE: 8u131. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante con pocos privilegios que tenga acceso a red por HTTP comprometa la seguridad de Java SE. Los ataques exitosos a esta vulnerabilidad pueden resultar en el acceso no autorizado a la actualizaci\u00f3n, inserci\u00f3n o supresi\u00f3n de datos confidenciales o de todos los datos accesibles de Java SE, as\u00ed como el acceso sin autorizaci\u00f3n a datos de un nivel de importancia cr\u00edtico o todos los datos accesibles de Java SE. Nota: Esta vulnerabilidad puede ser explotada mediante aplicaciones Java Web Start en sandbox y applets Java en sandbox. Tambi\u00e9n puede ser explotada proporcionando datos a las API en los componentes especificados sin emplear aplicaciones Java Web Start en sandbox o applets Java en sandbox, como a trav\u00e9s de un servicio web. CVSS 3.0 Base Score 8.1 (impactos en la confidencialidad e integridad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)."
    }
  ],
  "id": "CVE-2017-10078",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-08T15:29:02.427",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99752"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2017-002"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99752"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2017-002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-05-14 23:15
Modified
2024-11-21 04:39
Summary
The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.2:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "BAAC9D86-0E28-4204-A5DE-37B3E7435A71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue."
    },
    {
      "lang": "es",
      "value": "El block subsystem en el kernel de Linux versiones anteriores a 5.2 presenta un uso de la memoria previamente liberada que puede conllevar a una ejecuci\u00f3n de c\u00f3digo arbitrario en el contexto del kernel y una escalada de privilegios, tambi\u00e9n se conoce como CID-c3e2219216c9.\u0026#xa0;Esto est\u00e1 relacionado con las funciones blk_mq_free_rqs y blk_cleanup_queue"
    }
  ],
  "id": "CVE-2019-25044",
  "lastModified": "2024-11-21T04:39:48.930",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-05-14T23:15:07.507",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c3e2219216c92919a6bd1711f340f5faa98695e6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210629-0006/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-blk_mq_free_rqs"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://syzkaller.appspot.com/bug?id=36fe241584203cf394d44560a42e3430434f1213"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c3e2219216c92919a6bd1711f340f5faa98695e6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210629-0006/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-blk_mq_free_rqs"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://syzkaller.appspot.com/bug?id=36fe241584203cf394d44560a42e3430434f1213"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-16 15:15
Modified
2025-03-21 21:01
Summary
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
References
security@apache.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdfThird Party Advisory
security@apache.orghttps://httpd.apache.org/security/vulnerabilities_24.htmlRelease Notes, Vendor Advisory
security@apache.orghttps://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3EMailing List
security@apache.orghttps://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3EMailing List
security@apache.orghttps://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3EMailing List
security@apache.orghttps://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3EMailing List
security@apache.orghttps://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3EMailing List
security@apache.orghttps://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3EMailing List
security@apache.orghttps://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3EMailing List
security@apache.orghttps://lists.debian.org/debian-lts-announce/2021/10/msg00001.htmlMailing List, Third Party Advisory
security@apache.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/Release Notes
security@apache.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/Release Notes
security@apache.orghttps://security.gentoo.org/glsa/202208-20Third Party Advisory
security@apache.orghttps://security.netapp.com/advisory/ntap-20211008-0004/Third Party Advisory
security@apache.orghttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQBroken Link, Third Party Advisory
security@apache.orghttps://www.debian.org/security/2021/dsa-4982Mailing List, Third Party Advisory
security@apache.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
security@apache.orghttps://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
security@apache.orghttps://www.tenable.com/security/tns-2021-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://httpd.apache.org/security/vulnerabilities_24.htmlRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3EMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3EMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3EMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3EMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3EMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3EMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3EMailing List
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/10/msg00001.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/Release Notes
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/Release Notes
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202208-20Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20211008-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQBroken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-4982Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.tenable.com/security/tns-2021-17Third Party Advisory



{
  "cisaActionDue": "2021-12-15",
  "cisaExploitAdd": "2021-12-01",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Apache HTTP Server-Side Request Forgery (SSRF)",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1691C7CE-5CDA-4B9A-854E-3B58C1115526",
              "versionEndIncluding": "2.4.48",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE996B1-6951-4F85-AA58-B99A379D2163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2748912-FC54-47F6-8C0C-B96784765B8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80A2EFAB-4D06-4254-B2FE-5D1F84BDFD3A",
              "versionEndIncluding": "1.1.4",
              "versionStartIncluding": "1.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:f5:f5os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBACFB6F-D57E-4ECA-81BB-9388E64F7DF3",
              "versionEndIncluding": "1.2.1",
              "versionStartIncluding": "1.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B095CC03-7077-4A58-AB25-CC5380CDCE5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFC79B17-E9D2-44D5-93ED-2F959E7A3D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD04BEE5-E9A8-4584-A68C-0195CE9C402C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82EA4BA7-C38B-4AF3-8914-9E3D089EBDD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9C9BC66-FA5F-4774-9BDA-7AB88E2839C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F69B9A5-F21B-4904-9F27-95C0F7A628E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:secure_global_desktop:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DA11710-9EA8-49B4-8FD1-3AEE442F6ADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:ruggedcom_nms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "414A7F48-EFA5-4D86-9F8D-5A179A6CFC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEF5E6CF-BBA5-4CCF-ACB1-BEF8D2C372B8",
              "versionEndExcluding": "1.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98CC9C9A-FE14-4D50-A8EC-C309229356C8",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D889831F-64D0-428A-A26C-71152C3B9974",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "B0A5CC25-A323-4D49-8989-5A417D12D646",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A686FAF0-1383-4BBB-B7F5-CBCCAB55B356",
              "versionEndIncluding": "5.19.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier."
    },
    {
      "lang": "es",
      "value": "Un uri-path dise\u00f1ado puede causar que mod_proxy reenv\u00ede la petici\u00f3n a un servidor de origen elegido por el usuario remoto. Este problema afecta a Apache HTTP Server versiones 2.4.48 y anteriores"
    }
  ],
  "id": "CVE-2021-40438",
  "lastModified": "2025-03-21T21:01:59.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 6.0,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-09-16T15:15:07.633",
  "references": [
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-20"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211008-0004/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4982"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/tns-2021-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37%40%3Cbugs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211008-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/tns-2021-17"
    }
  ],
  "sourceIdentifier": "security@apache.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-918"
        }
      ],
      "source": "security@apache.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-918"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 05:41
Summary
Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access.
Impacted products
Vendor Product Version
intel atom_c3308 -
intel atom_c3336 -
intel atom_c3338 -
intel atom_c3338r -
intel atom_c3436l -
intel atom_c3508 -
intel atom_c3538 -
intel atom_c3558 -
intel atom_c3558r -
intel atom_c3708 -
intel atom_c3750 -
intel atom_c3758 -
intel atom_c3758r -
intel atom_c3808 -
intel atom_c3830 -
intel atom_c3850 -
intel atom_c3858 -
intel atom_c3950 -
intel atom_c3955 -
intel atom_c3958 -
intel core_i3-1000g1 -
intel core_i3-1000g4 -
intel core_i3-1005g1 -
intel core_i3-10100 -
intel core_i3-10100e -
intel core_i3-10100f -
intel core_i3-10100t -
intel core_i3-10100te -
intel core_i3-10100y -
intel core_i3-10105 -
intel core_i3-10105f -
intel core_i3-10105t -
intel core_i3-10110u -
intel core_i3-10110y -
intel core_i3-10300 -
intel core_i3-10300t -
intel core_i3-10305 -
intel core_i3-10305t -
intel core_i3-10320 -
intel core_i3-10325 -
intel core_i3-11100he -
intel core_i3-1110g4 -
intel core_i3-1115g4 -
intel core_i3-1115g4e -
intel core_i3-1115gre -
intel core_i3-1120g4 -
intel core_i3-1125g4 -
intel core_i3-6006u -
intel core_i3-6098p -
intel core_i3-6100 -
intel core_i3-6100e -
intel core_i3-6100h -
intel core_i3-6100t -
intel core_i3-6100te -
intel core_i3-6100u -
intel core_i3-6102e -
intel core_i3-6157u -
intel core_i3-6167u -
intel core_i3-6300 -
intel core_i3-6300t -
intel core_i3-6320 -
intel core_i3-7020u -
intel core_i3-7100 -
intel core_i3-7100e -
intel core_i3-7100h -
intel core_i3-7100t -
intel core_i3-7100u -
intel core_i3-7101e -
intel core_i3-7101te -
intel core_i3-7102e -
intel core_i3-7130u -
intel core_i3-7167u -
intel core_i3-7300 -
intel core_i3-7300t -
intel core_i3-7320 -
intel core_i3-7350k -
intel core_i3-8100 -
intel core_i3-8100b -
intel core_i3-8100h -
intel core_i3-8100t -
intel core_i3-8109u -
intel core_i3-8130u -
intel core_i3-8140u -
intel core_i3-8145u -
intel core_i3-8145ue -
intel core_i3-8300 -
intel core_i3-8300t -
intel core_i3-8350k -
intel core_i3-9100 -
intel core_i3-9100e -
intel core_i3-9100f -
intel core_i3-9100hl -
intel core_i3-9100t -
intel core_i3-9100te -
intel core_i3-9300 -
intel core_i3-9300t -
intel core_i3-9320 -
intel core_i3-9350k -
intel core_i3-9350kf -
intel core_i5-10200h -
intel core_i5-10210u -
intel core_i5-10210y -
intel core_i5-10300h -
intel core_i5-1030g4 -
intel core_i5-1030g7 -
intel core_i5-10310u -
intel core_i5-10310y -
intel core_i5-1035g1 -
intel core_i5-1035g4 -
intel core_i5-1035g7 -
intel core_i5-1038ng7 -
intel core_i5-10400 -
intel core_i5-10400f -
intel core_i5-10400h -
intel core_i5-10400t -
intel core_i5-10500 -
intel core_i5-10500e -
intel core_i5-10500h -
intel core_i5-10500t -
intel core_i5-10500te -
intel core_i5-10505 -
intel core_i5-10600 -
intel core_i5-10600k -
intel core_i5-10600kf -
intel core_i5-10600t -
intel core_i5-11260h -
intel core_i5-11300h -
intel core_i5-1130g7 -
intel core_i5-11320h -
intel core_i5-1135g7 -
intel core_i5-11400 -
intel core_i5-11400f -
intel core_i5-11400h -
intel core_i5-11400t -
intel core_i5-1140g7 -
intel core_i5-1145g7 -
intel core_i5-1145g7e -
intel core_i5-1145gre -
intel core_i5-11500 -
intel core_i5-11500h -
intel core_i5-11500he -
intel core_i5-11500t -
intel core_i5-1155g7 -
intel core_i5-11600 -
intel core_i5-11600k -
intel core_i5-11600kf -
intel core_i5-11600t -
intel core_i5-6200u -
intel core_i5-6260u -
intel core_i5-6267u -
intel core_i5-6287u -
intel core_i5-6300hq -
intel core_i5-6300u -
intel core_i5-6350hq -
intel core_i5-6360u -
intel core_i5-6400 -
intel core_i5-6400t -
intel core_i5-6402p -
intel core_i5-6440eq -
intel core_i5-6440hq -
intel core_i5-6442eq -
intel core_i5-6500 -
intel core_i5-6500t -
intel core_i5-6500te -
intel core_i5-6585r -
intel core_i5-6600 -
intel core_i5-6600k -
intel core_i5-6600t -
intel core_i5-6685r -
intel core_i5-7200u -
intel core_i5-7260u -
intel core_i5-7267u -
intel core_i5-7287u -
intel core_i5-7300hq -
intel core_i5-7300u -
intel core_i5-7360u -
intel core_i5-7400 -
intel core_i5-7400t -
intel core_i5-7440eq -
intel core_i5-7440hq -
intel core_i5-7442eq -
intel core_i5-7500 -
intel core_i5-7500t -
intel core_i5-7600 -
intel core_i5-7600k -
intel core_i5-7600t -
intel core_i5-7640x -
intel core_i5-7y54 -
intel core_i5-7y57 -
intel core_i5-8200y -
intel core_i5-8210y -
intel core_i5-8250u -
intel core_i5-8257u -
intel core_i5-8259u -
intel core_i5-8260u -
intel core_i5-8265u -
intel core_i5-8269u -
intel core_i5-8279u -
intel core_i5-8300h -
intel core_i5-8305g -
intel core_i5-8310y -
intel core_i5-8350u -
intel core_i5-8365u -
intel core_i5-8365ue -
intel core_i5-8400 -
intel core_i5-8400b -
intel core_i5-8400h -
intel core_i5-8400t -
intel core_i5-8500 -
intel core_i5-8500b -
intel core_i5-8500t -
intel core_i5-8600 -
intel core_i5-8600k -
intel core_i5-8600t -
intel core_i5-9300h -
intel core_i5-9300hf -
intel core_i5-9400 -
intel core_i5-9400f -
intel core_i5-9400h -
intel core_i5-9400t -
intel core_i5-9500 -
intel core_i5-9500e -
intel core_i5-9500f -
intel core_i5-9500t -
intel core_i5-9500te -
intel core_i5-9600 -
intel core_i5-9600k -
intel core_i5-9600kf -
intel core_i5-9600t -
intel core_i7\+8700 -
intel core_i7-10510u -
intel core_i7-10510y -
intel core_i7-1060g7 -
intel core_i7-10610u -
intel core_i7-1065g7 -
intel core_i7-1068ng7 -
intel core_i7-10700 -
intel core_i7-10700e -
intel core_i7-10700f -
intel core_i7-10700k -
intel core_i7-10700kf -
intel core_i7-10700t -
intel core_i7-10700te -
intel core_i7-10710u -
intel core_i7-10750h -
intel core_i7-10810u -
intel core_i7-10850h -
intel core_i7-10870h -
intel core_i7-10875h -
intel core_i7-11370h -
intel core_i7-11375h -
intel core_i7-11390h -
intel core_i7-11600h -
intel core_i7-1160g7 -
intel core_i7-1165g7 -
intel core_i7-11700 -
intel core_i7-11700f -
intel core_i7-11700k -
intel core_i7-11700kf -
intel core_i7-11700t -
intel core_i7-11800h -
intel core_i7-1180g7 -
intel core_i7-11850h -
intel core_i7-11850he -
intel core_i7-1185g7 -
intel core_i7-1185g7e -
intel core_i7-1185gre -
intel core_i7-1195g7 -
intel core_i7-3820 -
intel core_i7-3920xm -
intel core_i7-3930k -
intel core_i7-3940xm -
intel core_i7-3960x -
intel core_i7-3970x -
intel core_i7-4820k -
intel core_i7-4930k -
intel core_i7-4930mx -
intel core_i7-4940mx -
intel core_i7-4960x -
intel core_i7-5820k -
intel core_i7-5930k -
intel core_i7-5960x -
intel core_i7-6500u -
intel core_i7-6560u -
intel core_i7-6567u -
intel core_i7-6600u -
intel core_i7-6650u -
intel core_i7-6660u -
intel core_i7-6700 -
intel core_i7-6700hq -
intel core_i7-6700k -
intel core_i7-6700t -
intel core_i7-6700te -
intel core_i7-6770hq -
intel core_i7-6785r -
intel core_i7-6800k -
intel core_i7-6820eq -
intel core_i7-6820hk -
intel core_i7-6820hq -
intel core_i7-6822eq -
intel core_i7-6850k -
intel core_i7-6870hq -
intel core_i7-6900k -
intel core_i7-6920hq -
intel core_i7-6950x -
intel core_i7-6970hq -
intel core_i7-7500u -
intel core_i7-7560u -
intel core_i7-7567u -
intel core_i7-7600u -
intel core_i7-7660u -
intel core_i7-7700 -
intel core_i7-7700hq -
intel core_i7-7700k -
intel core_i7-7700t -
intel core_i7-7740x -
intel core_i7-7800x -
intel core_i7-7820eq -
intel core_i7-7820hk -
intel core_i7-7820hq -
intel core_i7-7820x -
intel core_i7-7920hq -
intel core_i7-7y75 -
intel core_i7-8086k -
intel core_i7-8500y -
intel core_i7-8550u -
intel core_i7-8557u -
intel core_i7-8559u -
intel core_i7-8565u -
intel core_i7-8569u -
intel core_i7-8650u -
intel core_i7-8665u -
intel core_i7-8665ue -
intel core_i7-8700 -
intel core_i7-8700b -
intel core_i7-8700k -
intel core_i7-8700t -
intel core_i7-8705g -
intel core_i7-8706g -
intel core_i7-8709g -
intel core_i7-8750h -
intel core_i7-8809g -
intel core_i7-8850h -
intel core_i7-9700 -
intel core_i7-9700e -
intel core_i7-9700f -
intel core_i7-9700k -
intel core_i7-9700kf -
intel core_i7-9700t -
intel core_i7-9700te -
intel core_i7-9750h -
intel core_i7-9750hf -
intel core_i7-9800x -
intel core_i7-9850h -
intel core_i7-9850he -
intel core_i7-9850hl -
intel core_i9-10850k -
intel core_i9-10885h -
intel core_i9-10900 -
intel core_i9-10900e -
intel core_i9-10900f -
intel core_i9-10900k -
intel core_i9-10900kf -
intel core_i9-10900t -
intel core_i9-10900te -
intel core_i9-10900x -
intel core_i9-10920x -
intel core_i9-10940x -
intel core_i9-10980hk -
intel core_i9-10980xe -
intel core_i9-11900 -
intel core_i9-11900f -
intel core_i9-11900h -
intel core_i9-11900k -
intel core_i9-11900kf -
intel core_i9-11900t -
intel core_i9-11950h -
intel core_i9-11980hk -
intel core_i9-7900x -
intel core_i9-7920x -
intel core_i9-7940x -
intel core_i9-7960x -
intel core_i9-7980xe -
intel core_i9-8950hk -
intel core_i9-9820x -
intel core_i9-9880h -
intel core_i9-9900 -
intel core_i9-9900k -
intel core_i9-9900kf -
intel core_i9-9900ks -
intel core_i9-9900t -
intel core_i9-9900x -
intel core_i9-9920x -
intel core_i9-9940x -
intel core_i9-9960x -
intel core_i9-9980hk -
intel core_i9-9980xe -
intel core_m3-6y30 -
intel core_m3-7y30 -
intel core_m3-7y32 -
intel core_m3-8100y -
intel core_m5-6y54 -
intel core_m5-6y57 -
intel core_m7-6y75 -
intel xeon_bronze_3104 -
intel xeon_bronze_3106 -
intel xeon_bronze_3204 -
intel xeon_bronze_3206r -
intel xeon_d-1513n -
intel xeon_d-1518 -
intel xeon_d-1520 -
intel xeon_d-1521 -
intel xeon_d-1523n -
intel xeon_d-1527 -
intel xeon_d-1528 -
intel xeon_d-1529 -
intel xeon_d-1531 -
intel xeon_d-1533n -
intel xeon_d-1537 -
intel xeon_d-1539 -
intel xeon_d-1540 -
intel xeon_d-1541 -
intel xeon_d-1543n -
intel xeon_d-1548 -
intel xeon_d-1553n -
intel xeon_d-1557 -
intel xeon_d-1559 -
intel xeon_d-1567 -
intel xeon_d-1571 -
intel xeon_d-1577 -
intel xeon_d-1602 -
intel xeon_d-1622 -
intel xeon_d-1623n -
intel xeon_d-1627 -
intel xeon_d-1633n -
intel xeon_d-1637 -
intel xeon_d-1649n -
intel xeon_d-1653n -
intel xeon_d-2123it -
intel xeon_d-2141i -
intel xeon_d-2142it -
intel xeon_d-2143it -
intel xeon_d-2145nt -
intel xeon_d-2146nt -
intel xeon_d-2161i -
intel xeon_d-2163it -
intel xeon_d-2166nt -
intel xeon_d-2173it -
intel xeon_d-2177nt -
intel xeon_d-2183it -
intel xeon_d-2187nt -
intel xeon_e-2124 -
intel xeon_e-2124g -
intel xeon_e-2126g -
intel xeon_e-2134 -
intel xeon_e-2136 -
intel xeon_e-2144g -
intel xeon_e-2146g -
intel xeon_e-2174g -
intel xeon_e-2176g -
intel xeon_e-2176m -
intel xeon_e-2186g -
intel xeon_e-2186m -
intel xeon_e-2224 -
intel xeon_e-2224g -
intel xeon_e-2226g -
intel xeon_e-2226ge -
intel xeon_e-2234 -
intel xeon_e-2236 -
intel xeon_e-2244g -
intel xeon_e-2246g -
intel xeon_e-2254me -
intel xeon_e-2254ml -
intel xeon_e-2274g -
intel xeon_e-2276g -
intel xeon_e-2276m -
intel xeon_e-2276me -
intel xeon_e-2276ml -
intel xeon_e-2278g -
intel xeon_e-2278ge -
intel xeon_e-2278gel -
intel xeon_e-2286g -
intel xeon_e-2286m -
intel xeon_e-2288g -
intel xeon_e-2314 -
intel xeon_e-2324g -
intel xeon_e-2334 -
intel xeon_e-2336 -
intel xeon_e-2356g -
intel xeon_e-2374g -
intel xeon_e-2378 -
intel xeon_e-2378g -
intel xeon_e-2386g -
intel xeon_e-2388g -
intel xeon_gold_5115 -
intel xeon_gold_5118 -
intel xeon_gold_5119t -
intel xeon_gold_5120 -
intel xeon_gold_5120t -
intel xeon_gold_5122 -
intel xeon_gold_5215 -
intel xeon_gold_5215l -
intel xeon_gold_5217 -
intel xeon_gold_5218 -
intel xeon_gold_5218b -
intel xeon_gold_5218n -
intel xeon_gold_5218r -
intel xeon_gold_5218t -
intel xeon_gold_5220 -
intel xeon_gold_5220r -
intel xeon_gold_5220s -
intel xeon_gold_5220t -
intel xeon_gold_5222 -
intel xeon_gold_6126 -
intel xeon_gold_6126f -
intel xeon_gold_6126t -
intel xeon_gold_6128 -
intel xeon_gold_6130 -
intel xeon_gold_6130f -
intel xeon_gold_6130t -
intel xeon_gold_6132 -
intel xeon_gold_6134 -
intel xeon_gold_6136 -
intel xeon_gold_6138 -
intel xeon_gold_6138f -
intel xeon_gold_6138p -
intel xeon_gold_6138t -
intel xeon_gold_6140 -
intel xeon_gold_6142 -
intel xeon_gold_6142f -
intel xeon_gold_6144 -
intel xeon_gold_6146 -
intel xeon_gold_6148 -
intel xeon_gold_6148f -
intel xeon_gold_6150 -
intel xeon_gold_6152 -
intel xeon_gold_6154 -
intel xeon_gold_6208u -
intel xeon_gold_6209u -
intel xeon_gold_6210u -
intel xeon_gold_6212u -
intel xeon_gold_6222v -
intel xeon_gold_6226 -
intel xeon_gold_6226r -
intel xeon_gold_6230 -
intel xeon_gold_6230n -
intel xeon_gold_6230r -
intel xeon_gold_6230t -
intel xeon_gold_6234 -
intel xeon_gold_6238 -
intel xeon_gold_6238l -
intel xeon_gold_6238r -
intel xeon_gold_6238t -
intel xeon_gold_6240 -
intel xeon_gold_6240l -
intel xeon_gold_6240r -
intel xeon_gold_6240y -
intel xeon_gold_6242 -
intel xeon_gold_6242r -
intel xeon_gold_6244 -
intel xeon_gold_6246 -
intel xeon_gold_6246r -
intel xeon_gold_6248 -
intel xeon_gold_6248r -
intel xeon_gold_6250 -
intel xeon_gold_6250l -
intel xeon_gold_6252 -
intel xeon_gold_6252n -
intel xeon_gold_6254 -
intel xeon_gold_6256 -
intel xeon_gold_6258r -
intel xeon_gold_6262v -
intel xeon_platinum_8153 -
intel xeon_platinum_8156 -
intel xeon_platinum_8158 -
intel xeon_platinum_8160 -
intel xeon_platinum_8160f -
intel xeon_platinum_8160t -
intel xeon_platinum_8164 -
intel xeon_platinum_8168 -
intel xeon_platinum_8170 -
intel xeon_platinum_8176 -
intel xeon_platinum_8176f -
intel xeon_platinum_8180 -
intel xeon_platinum_8253 -
intel xeon_platinum_8256 -
intel xeon_platinum_8260 -
intel xeon_platinum_8260l -
intel xeon_platinum_8260y -
intel xeon_platinum_8268 -
intel xeon_platinum_8270 -
intel xeon_platinum_8276 -
intel xeon_platinum_8276l -
intel xeon_platinum_8280 -
intel xeon_platinum_8280l -
intel xeon_platinum_9221 -
intel xeon_platinum_9222 -
intel xeon_platinum_9242 -
intel xeon_platinum_9282 -
intel xeon_silver_4108 -
intel xeon_silver_4109t -
intel xeon_silver_4110 -
intel xeon_silver_4112 -
intel xeon_silver_4114 -
intel xeon_silver_4114t -
intel xeon_silver_4116 -
intel xeon_silver_4116t -
intel xeon_silver_4208 -
intel xeon_silver_4209t -
intel xeon_silver_4210 -
intel xeon_silver_4210r -
intel xeon_silver_4210t -
intel xeon_silver_4214 -
intel xeon_silver_4214r -
intel xeon_silver_4214y -
intel xeon_silver_4215 -
intel xeon_silver_4215r -
intel xeon_silver_4216 -
intel xeon_w-10855m -
intel xeon_w-10885m -
intel xeon_w-11155mle -
intel xeon_w-11155mre -
intel xeon_w-11555mle -
intel xeon_w-11555mre -
intel xeon_w-11855m -
intel xeon_w-11865mle -
intel xeon_w-11865mre -
intel xeon_w-11955m -
intel xeon_w-1250 -
intel xeon_w-1250e -
intel xeon_w-1250p -
intel xeon_w-1250te -
intel xeon_w-1270 -
intel xeon_w-1270e -
intel xeon_w-1270p -
intel xeon_w-1270te -
intel xeon_w-1290 -
intel xeon_w-1290e -
intel xeon_w-1290p -
intel xeon_w-1290t -
intel xeon_w-1290te -
intel xeon_w-1350 -
intel xeon_w-1350p -
intel xeon_w-1370 -
intel xeon_w-1370p -
intel xeon_w-1390 -
intel xeon_w-1390p -
intel xeon_w-1390t -
intel xeon_w-2123 -
intel xeon_w-2125 -
intel xeon_w-2133 -
intel xeon_w-2135 -
intel xeon_w-2145 -
intel xeon_w-2155 -
intel xeon_w-2175 -
intel xeon_w-2195 -
intel xeon_w-2223 -
intel xeon_w-2225 -
intel xeon_w-2235 -
intel xeon_w-2245 -
intel xeon_w-2255 -
intel xeon_w-2265 -
intel xeon_w-2275 -
intel xeon_w-2295 -
intel xeon_w-3175x -
intel xeon_w-3223 -
intel xeon_w-3225 -
intel xeon_w-3235 -
intel xeon_w-3245 -
intel xeon_w-3245m -
intel xeon_w-3265 -
intel xeon_w-3265m -
intel xeon_w-3275 -
intel xeon_w-3275m -
intel xeon_w-3323 -
intel xeon_w-3335 -
intel xeon_w-3345 -
intel xeon_w-3365 -
intel xeon_w-3375 -
netapp cloud_backup -
netapp fas\/aff_bios -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E18B9E2-0659-4A50-88F6-D3D429EC5F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "158C116D-5E24-4593-A283-F6810E424B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE5F25C-8092-4A74-B265-4BB720DA1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58BF4A8-2B69-49B7-9113-554D61CE9FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C5EF68-F91F-4395-BDC6-CD3B7348C45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33FC1CB-7983-48B9-AF3C-E3CF958B5FA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF500096-2B4A-476B-BBCA-1FEE100ABC91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F17C3AB-AC03-427F-B0A9-9EACD2A231C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2951F904-97AA-4AE6-B227-0A0D282369ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4058BBB2-268F-47E6-BE5A-992C5F460BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F191949-2674-4968-90CC-030D6E8901D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6893581C-5447-4FAD-BFCB-41727FAB4CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E89FF1-C329-4975-9706-75FD84FDD5C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42737F96-25B8-4E3E-AED2-47FA27075A23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D397ED37-60EE-49F0-95F0-2C6F666E9368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65F731F9-59EB-4161-AB8B-506BC336B987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F35B073-EA5F-4746-AB8B-674C9EAFDC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA6C3DB-8E6D-4CF8-BD52-B362C83DF4A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6107B3F-C7FE-46EF-A80E-1A4DD55F9306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E7FA68-B62B-4EEF-B8EA-665026E1E3F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DAA00D4-A8AA-44AA-9609-0A40BD4FB2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF64D95C-653A-4864-A572-CD0A64B6CDF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30B2F570-1DD9-49C7-BB72-0EA0E9A417C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9CBE9-CF87-495B-8D80-5DDDCD2044B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F751905-287E-47EA-93B8-2BA576052AAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "614B1B4E-E1D7-417F-86D1-92F75D597E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD11E86-B786-43C8-9B67-8F680CC30451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D740D69-83B6-4DBF-8617-9B1E96DFF4FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9963C9F-2D15-479A-A6C1-0C9863904B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BB09ACB-EFFF-4C2F-BEB5-AE1EEDC1EC2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B15567-BFEA-43BE-9817-98A1F5548541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "984C7C7A-2F8E-4918-8526-64A080943E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43454510-4BE7-4CD1-960D-AE1B36EFBEA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFC285-2248-45E7-9009-1402628F17E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "078DAE1F-8581-44FB-83EA-575685928C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "887BEC29-AD0D-4BEB-B50B-F961629BBF23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93859A03-DE41-4E7B-8646-93925ACBFC42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8BD84-B6F9-48D5-8903-2C56C12EFFEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9877F278-641B-4F83-B420-AB4E1018EA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-11100he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ABF9AEE-BE1C-40EF-9E5F-6F3641BA7CDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C60AF0D-983D-454E-8940-209C471DC041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F26C6DA-ED6B-444A-A63A-5155FCA4F0DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66BAF09D-8199-4579-B25A-E7C5177385E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EA30AA-713F-40AD-8C94-C1129198EE98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D9B687-C3EE-4AF5-B9BE-7F0698D0F258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114DF43C-839F-4066-AA30-8DC16B1D6687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6006u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B47568A4-117D-4E76-88DA-F8A4139A83D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6098p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1F3324D-6E58-4233-A0C4-4F2C058E8D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E16A4-5B81-412F-9B02-D15288F0EB52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8448F47A-F956-4228-9A13-24AE86C532CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0B9E6DB-C9C3-4B19-915B-B2E6E4D12158",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C4115F-E374-47E9-A81F-CC06FA72C67F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE81958E-5DFA-424C-9662-ECB1D9B738D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE0F2403-8146-4CA0-9E89-04022B375CEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD67C284-EFCE-4530-8E68-42BB1B6F15C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6157u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C38AF3E-4547-4CA3-9078-6CBD372331AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20B1E424-885F-4BB0-9257-8284A18B1655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BADEBE08-1478-4B88-9E06-5164BA0517DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D672383-B9AD-466E-8D6C-68DEC432B9A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D16BDFF3-4CC0-4423-8385-C5E49C941F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F2CA68-9EEA-421F-A92E-E7685EC010EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC9F763B-B469-42DC-952F-48448121373F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C17DCC3-9200-4198-B08D-EAD531B59995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31CBD3FB-0835-4F28-BFA2-3D07459066F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C8B4BA-24E8-4856-A2D9-BD2CE2C858AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F059A42-0B43-4F79-BBAF-6ED05CFFE7EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6B298A-1480-41C2-BE7C-7291E7256D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB3ABEFE-11A5-4EC3-9537-F9C75A46FF65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C20D2A-CD26-4019-A266-AB4E89EBD2E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B608F333-BD78-4082-B2AE-0F5BBE7E0D9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F609E73-203F-45B9-9A3A-DC754B33860A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3A734E-973B-4904-A905-51E438879B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF355B2-A5D6-41CC-8404-2B61A594BA6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C51A38C-E4AE-46B9-ACE6-82E8F7B668D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E86321B-B1BD-43B7-A7F5-05CABE35F40E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD84789A-B7F4-493E-A3F6-D5287ACFEB98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A504EF6-8F7D-4839-B16D-FDCBD3B22287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47B28199-5B9A-4AC4-9529-77A6FC591DC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B0B0C9-54ED-4D7E-B0F2-C87690056800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7DDCC11-A3DD-493E-AAFA-B50050FE3AC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6287BCB7-8EFD-485E-B40E-AE6B9DB067DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25227F52-7398-4E68-A973-B9177886BE0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D78093B-076C-48FB-A224-F94F5743ACF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B230FB82-C498-4118-97D3-3835CB713E87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DCD6D7-7FF2-419B-A41C-CF1FA830F289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8127E47-6082-4313-B310-1C6278471A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14BA084-59CC-40E8-A62F-7AD1C9DD9283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89E9DCEC-6AFD-476F-93A1-E19BFC124BD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9100e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5523F4AF-8CCF-41B1-ADC8-D8363CE0A9D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53F1B439-37B2-4425-8359-D3C86CD76BBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9100hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A121388-F0FF-420E-98E2-B6F4B53FF88F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53FC6C0-C1B3-422F-BAFC-3B4CD0EB28B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9100te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B83D5E36-BCA6-47A6-9C78-5A5FAD89F95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CA88723-29A0-4F7C-BED3-70E35F913384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85B0AC6F-52DC-4697-A29A-B4DE51B41D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64206B12-9CB6-4E4F-9200-EE062693FC9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98752CBB-B870-4DA2-BF09-0A6A847E7F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-9350kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA7EEBF-ED6E-4838-ADAE-0D7BA4E65867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB69A6F1-9B4D-4CDA-8388-E7FCBB2163DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71615EAF-4DF4-4B9E-BF34-6ED0371A53D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376B6DD7-1284-4BD9-88A4-5C34303CC5D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403E8A3A-28C2-4329-BF31-1A530E317959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6F725-217C-48FF-86DD-E91A24156121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "365696BF-CE3D-4CE6-92A8-413DDE43774E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F3DE58-EC72-429F-A223-F2027D2828AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8515D29-3823-4F9B-9578-8BB52336A2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE048AEB-094D-4102-9DBF-488FEB53FF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6B9500-2C37-48D5-A0BA-A159D04AC6CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF497A0-30BC-42A4-A000-C0D564D4872A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3025301-52D3-43D7-B6AB-F3F0A5C882DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B2A62F5-A8DF-4565-B89F-9C58B1FB8D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9466A6CC-8D69-4EB5-94E2-611297120462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D116C4-698B-45BC-8622-87E142B37922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFE4FE7-AA7E-425E-AF51-2FCB3E4E6C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCA6E61-F1C9-4629-9068-545B19CF95E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36836EB0-99DD-4217-9182-1E9FC5656C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD507601-CD6D-4F11-A4A7-790FB740B401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C26205-C602-46F6-B611-424709325D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "464587A0-9EAA-4DF5-AFEB-15F2FA9CD407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1940F59A-67FD-45F9-9C78-51A50687628F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B722E2A-1262-44FD-8F7C-F9A9A5C78744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DEFF6A7-0DE2-4BEE-80DC-BBAB259647AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BCD9C35-95D0-49E6-A9AC-E3AA8CD3F7B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40E9EC2-A8A6-4800-9F9E-B1237832D6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "158CC66D-32E5-4396-8E5D-4D90EE9AB62C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55227C1C-D6CE-40AD-A5AA-7143E0A7AEF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84F0381-296A-408E-90D4-A316EE894A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "092E3E45-5F58-412F-BAC9-C3B5290D8349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA7E6D0-0ADA-4BE1-8273-69AB3DE3BA36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6FCAFC0-EEE2-43E4-AE90-1803588B5689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8640175-3BC2-4C7B-A5A3-51E5677EDECA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077CBF1-1FC8-4AF9-8B39-A15871FFD3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D902B5-D135-4961-AED9-EA6DF06534B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2910EB49-C9C6-4FC9-AA55-E7A0DAE28B93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B858B433-9DA0-4224-B94C-4962FB3A4138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F6B5FC3-8E55-430A-A55A-AF541690C576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55568460-F318-48FB-90E4-55CBBAF13E59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0242C717-1C3F-4D9E-B068-F3102A40E6A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFF680-DBC6-432E-A6DE-E7E7E4F2F26A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB84973-3DAC-4458-A817-943302F5EFF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B26C730-32FA-4D51-88FA-E724147147BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF7C5BF-E151-42DB-B0CF-E2589904C9A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E12D6BD2-7D32-4194-84D3-A0DE4B88BFF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EC487F-B9A8-410F-AE1F-8D1B74BA77D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F611716-F3D6-4187-AE71-4FF87C95C18E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F67974-81B3-43C2-8DAE-A66C6A876B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1054FBFC-1609-4301-A0D0-B78878FB2427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0F889F1-3B57-46C1-9C23-9E78CD0DEECF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93929C7B-D4D9-436B-BA69-FD3C22FCEC2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7F9109E-EADD-40F4-8360-BF7E37433E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41F7C959-BC66-40AB-8038-D37181A4CE5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9B3858-E58D-471E-8F12-DC109A133B81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D37104E-78E5-4368-B67F-1F8C63873C3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B6BBA6-BAA6-4258-8A5D-94CD786A3B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6402p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38F01770-A6AD-4F7B-8FD6-C066241A139B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30DFA368-60E2-42D7-9C59-04F61F1A1FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0974E563-6326-4E79-95FF-40625440696E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B9D15BA-CC1B-4D83-9944-2593E2BA4AB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "467F294F-2FC5-4B2A-A1CD-4FE90F9D9C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E904FB93-EFF6-4E8E-92F2-95C4952B0240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B232290-B3AD-4BB5-80B8-4CB3E6259A44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6585r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2607AB1-D851-4D83-9198-5B9A148E9B5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772568B9-C502-4154-9320-16D78BF60B34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "912614A7-45BA-411D-AE77-610EFE8D2A35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FBD651A-306D-4341-8DEE-2E928CA6E0EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-6685r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61D61E39-79F5-4606-B196-D79A9C2C738C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E993BEE9-72BD-4615-B1BE-5E9129D61ABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA6BB38-CDF8-46B0-9910-897AB7920D18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF244D02-2B47-4884-8D70-37DFEB18CB60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "615D9B0D-8E91-4C8F-B5BC-6315C2CA90BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE85AE7-B4BD-442E-AFAB-CD01744C91B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2425FF8A-158C-40EE-BDBF-43E7641BC058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA681B4-37F8-4E2E-B73B-E0E17C66B754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE4C6ADA-EE5E-401D-82B4-6E450EDBD49E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "173C6F98-4022-4F40-A39A-D3D490CA6461",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EACCCA-7ADB-40B8-87DD-A55313E5BB97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F1BD53-55ED-4346-A67A-141B5BC552CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44D7B5DF-716F-48E6-9445-BB56A620DEF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F3E6176-6F6D-4488-A03B-2BBF846ADC93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEAE7D3-6E26-43C5-B530-B0EE3DA65C80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2603B0FB-A7B0-4E87-B989-D7EFFC2A64E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF705120-459D-49BA-BDCD-6AC38D95C820",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B91585C-4BD7-475B-8AC8-1B813A698D77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B7093E-97DA-4BED-AE7C-87090B82E5E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA675E6-83DD-47FF-BEBC-D32E5223A065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F479F7E3-D0FA-4F66-8F5B-FFC845FFE5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC12E92-33CB-4603-AC14-3351CE1D4E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E62309E-1071-4569-8C9A-11748D629CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DDA599F-09D5-4351-B7F5-351A2E04E091",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A205DBD9-A841-446A-8ED8-57989B806518",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D473E4-5EB1-434D-9D8F-C9365988EEAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFEF82DB-59F7-4530-B3CC-3D417CD519B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E166F-3D9F-4D0D-924A-147883598EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D9D4EE-A6CA-4C9F-905F-27570858B5FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DA1253-1652-417A-BE27-586EF8ED59F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD64BB5-CBC1-4862-BEE6-04FC53017976",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4D55B9D-4BAB-4082-A33F-626E15229333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71294A32-F3DD-45EA-A0FC-C3EA0351FA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E920376-561D-4892-97A2-F4400223B3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9054F35-AAB5-481E-B512-EDF4C3F2EA2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790A7B55-AD96-4B1C-A31A-C6778BFD5CC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D350A92-3992-4464-84AB-960ABCA45698",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43DA2F8C-1C05-4447-A861-A33E81050F37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9E3717-83D4-4C7B-9700-2ABDA6DDAD23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA341190-21EC-46FB-849D-F54AD3DFCF93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "908629C1-FD27-4247-A33E-4F5E57DFF918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A98CDB0-BC13-4FB3-9DF2-56D9DCD9002F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF0758-7F39-40C0-A174-4805AADACE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99484C0-1349-47EC-AFEB-5F7F281A514E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF02D685-1E67-40E1-A858-000498D5D877",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F74885-92EE-4F36-B4E1-5F1F8AD65F88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A735A90-47E1-44C6-AE76-F6C7FFDCD4D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9300hf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8CE3D72-A3E6-4E8C-8673-D9265D66A449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AC9F52F-6669-459A-A0A9-8F472E1F2761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E91B92-4DB7-4866-8370-C6F8616D3D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F465BF-4548-45EB-AC40-384F4E6248EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7950151-6BF6-4A80-9370-ED92B59635BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F7D93A-7C16-4189-ACF2-9B3760180FCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A72E6F1-5A3C-4D8E-8F5F-0D92BC1CD8CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9500f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A5BA20-2193-4C17-BBDC-8615D9333D96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E8A3281-8FB9-4695-A5BB-F33B5EB6EF2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9500te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55240EF3-B56C-45DF-B868-6DF59A349E23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "26975700-3A56-4D17-ADDC-77CCE82A6C98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1DFFFEB-CC63-4F51-8828-C5D4E0287264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B176D141-26B0-477E-B2DB-2E48D6FB82AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43B9F540-DFCD-40B2-8DE2-9AE9D123A48F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDCD661-394A-431F-84C2-0252ABD6F1B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD97F84B-ED73-4FFD-8634-10631FEE03EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CDC1BE-6A64-425C-AF2C-7DFB28FB604A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D974FFFD-BBCC-444C-9EF1-AE478EEDB6E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2243674B-E505-4FED-B063-953A1569EA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA08C262-414E-401A-8F91-131626FA82A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1978F85-5BA5-468E-B797-7FA7EB4F489D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D3D0CA-C981-4091-99F9-203DA8F156F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB23D0C-D2BC-4E7F-94AF-CAF171A64307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CC9312B-40A7-4D4A-A61C-3BA865C29F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EBECBE5-2BF0-4175-81CC-C6D054C819B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB33CC4F-9D51-4A11-B063-6E78F0D71555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7092B8E-DD3F-440D-B2AA-F0E5FC4A9725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA491401-C484-4F77-ABF8-D389C94BF7B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F8B600-B618-48E1-81EE-14A8A843F09F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ADD367-82C8-4761-AEBA-A0200C5D1CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF75C0E-BA48-4C56-8398-109D06B5A5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25329A6F-9D49-4EA7-B9FB-8C2FA5343475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22921B65-513F-4ACE-80A2-4A31199BB5EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63719B1D-5A98-44E3-80D8-CF0B4C1C6F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5365D3B-1B0B-416D-ACFB-23843FD25EAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2556EF0A-B29F-4E9E-BB77-955CBC851EFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11600h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AD253CF-55F8-4350-AD79-6CB5526DEB57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F5409D-23C7-4CA9-951C-8EEEAE31DFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5601E40A-96E1-4321-9682-055A1C607488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF36D9CC-2FD8-4D08-8712-E625D4754613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3252CF19-9D1D-4A46-9C94-0E7255CDDD8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C7F38-3313-4F6D-9D5D-E61C89E716B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B0C976-3B68-4647-909A-5D574D711C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA18192E-7DBB-45BB-8568-CA7159AF8CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FDB568-5340-4DD8-B933-1CD64C370BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28DF93B-E15D-47D3-B9C0-4AEE8B7FADD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2DD1D-DB6F-44D1-BE3B-C798C09CC5F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104B88E7-3B8F-4C4E-AD07-CAD1DCD7898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12ADA9A2-6E64-4F17-B369-816639F0D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "514B7B5E-D60D-464A-8CB0-273044FD2E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB608EE-83AF-4192-93E1-7DDBA5F6A54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B807B5D8-BCDB-4398-8ADC-DBD1BD8D2B88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4266C712-B84F-45AD-B108-C890E073FA82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD9E14F8-2003-4D8F-A9E2-9633B478DBA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD5E62D8-BA9C-48F6-B3B6-18DCA83D8C43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC77BD1C-BB51-4FE4-83A1-B69E6371B15A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4DF4072-DD12-41CC-8E18-E178BA3C8A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0F0769-A572-4C23-BDB4-647CAEA8BF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E754A91A-7DBC-427B-A01F-9501D1A4668C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83610FBC-6D1E-465F-AFE3-625E951AE4E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4205855A-2A51-42EB-A5EF-4AD6DF409A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "035563B3-4F45-4B12-9F2C-C8ED678232FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F296558-643A-40A8-AD03-A88F70AC121D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F821873C-2F30-4D98-8570-5DDBDF5D3C94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E6E09-671F-428A-A653-0E594FC2F5BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0133C635-7981-470D-ADB3-92A9C884F273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAD248D-0B95-4BE1-917F-E0976447927D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5726D5D4-F188-4F06-B78A-2C7C694A40E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72467515-7793-479B-BABF-839275CA9AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B79264-C756-408C-A32A-BFD4AA0B20CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D3DB891-40F6-4000-BEAE-A1710C70C43D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3EA33F-D137-4B24-9211-C8A62A7427A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86FFF97C-C121-4F91-B62F-057356B0A048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "213B09CA-91E9-4D11-AA11-B84F40495E9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAFC55E4-D84D-4588-976D-1E2637B1BF0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCB20762-51C5-44DD-9CEE-FEEC1E9C0E5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAC1A189-D822-405B-A090-B1573FE12B14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C57E58-66E3-4FEC-A88F-B82C4B372B2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6785r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A0BDFFB-638F-4FB7-A43A-812874D8774A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05C468AE-3FA8-48B5-A05C-0690F1019190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C173CF7E-81DF-4AD5-AB17-A4C330B933D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "638549EC-1BB1-4206-B8DC-C0101BBEF8A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8F450DA-5FBA-47BB-9A7D-75873FB3E69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "112701D9-7154-46E5-BF36-EE36A607C7DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14CB46AD-0395-4675-9714-CCB2A180EBA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87B5258B-26E4-4853-9F27-4BB12886CC38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5854EF2F-7B58-49FA-B09A-2066799E2F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1B04E8-A31F-4027-8E05-5461E7855F04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E474DFB1-4173-40B8-B02D-42AFC5C86F9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49BDD476-E402-408D-9BD6-886AB195704D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D566CFB-935B-40E4-9F4E-6216A42E7EBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A97ED15-D0C6-4B64-BA08-EE50A6990272",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A121D8-0D01-4AA7-A1D9-5E2B9F0D30A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D57834B-C031-4301-9839-7A32F13687EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE126ED-B743-4C6D-95FF-04F473A9A008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D901944-8E2B-41E5-BB82-CF1C97064711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A13E353-0063-468B-96CD-97BF91C747C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "913BBEFF-49E7-42AF-A850-B49E5A12AB98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE6AE98-E4D9-4FBF-B90A-2B170A0AF26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9EF2F2-750C-4CB7-9858-69D7FFA4EF31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8580A81E-8BDE-4EB5-B830-6AA7550A25C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C1205B-6AC7-4DB5-B247-2108511D9957",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA47107D-237A-4184-8BA2-601660F7FB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9862E49-124E-4B7D-941A-CFD2668B6481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43756EB8-9F85-4499-99F0-43E69CA3F470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE6572E2-5B24-4E21-9F6F-3A7A17A9F098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85C7AD56-CA31-4C08-A5C1-B50E767E1FFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0304CBDA-AF3E-4F32-BF45-FD2199D1E025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957F3AC9-D071-4932-B2C9-1643FB78BC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1395788D-E23B-433A-B111-745C55018C68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05EA3461-021B-42CD-B4BD-4D2E8703DB93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6774C8-431B-42AC-8955-02B529222372",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41025AC-6EFE-4562-B1D1-BAB004875B06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC1ED81E-3D62-47FB-8FD4-B2732525C33C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC82E058-25FE-4B6C-BA3C-AB043CFAB113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DD3CCB-91D5-48D6-80BC-CA643385BCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41EB643A-7C3B-4017-A12C-FB48A4F6D9EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04076FFA-D74F-4501-9921-D8EBDF97CD20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4440FC7-F90C-44E0-B7FB-C88BC95EAB77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8846D3C-39C6-48BE-9643-ACC479416257",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07279DDB-B07D-4224-AA1C-24B4F3D63BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B77426-B579-43C6-9340-F291138ECD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0CF1E4-487A-4C61-AF4E-733D7ECBCFCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE776B91-9E25-48F5-A4F0-EB36B704AEBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6D63DC7-0623-4777-86EC-06697FEBFD10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7CD68D-6177-4F61-ABAF-C88453BD6C52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C289687E-4D0F-4F32-92A8-137B5D6AA3C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2EB81B1-7DEF-4CC3-ADC9-A4CB1042E406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC758216-672D-4F7B-8CF3-6433B06AA2FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "419680D5-21E0-491C-98AA-9D079213A020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "867027D4-9EB4-4BAB-BDCC-FD43A087442F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31CD303F-AAE9-4635-987D-742031232BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57014B8E-5689-416B-9FE6-CE4A259E83C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D0320CB-05E3-4D5B-BCEF-D862566B0AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9850he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3625E5-4583-4F38-B6E3-68FD20E54ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9850hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C365D42-1DEA-4FF2-86E4-1CC27E52E40E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F9F143-0AB4-4302-82B8-B4EA790EB08D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE73B0A0-E275-449D-8ADD-86AE188DE82A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE06C64A-1610-4340-98CF-AC91258AB215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27F79F3-EA0A-429C-8DA9-BC276A94AFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07609EB-E10B-4253-938E-81566036D81B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B7AEF3-7A62-43B2-8F0C-70E5A2CDB29A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC44D69-AAAB-4524-9D12-F1A606D57831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23D2887-1246-4EA4-B8B6-57BC7FB869E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEFC46D5-B23D-4513-9669-4DC53662F87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B93E897C-5D7B-4532-99D9-53192A1F776A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D0D618-D738-47F5-B7F7-C7F07972C893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A147E8-0778-49CE-92EF-ED1950138528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D264277-00CB-4FCC-ADAA-38536609D0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFC6D19-9E02-4DE5-818F-931779A41F74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC25725-73F6-4948-B17A-A05E8978EB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D9BFA32-89B3-4E26-B980-2694B5378D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E2A7C5-78D9-4F75-B8A2-5EB3ECEFBFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D04A37-79EE-467B-BD8A-0CA0BDD85F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FECF6BE-2CED-4510-91C5-195686C9C421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B903E2A0-EE73-4F13-AB26-8F5644462E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "170B497C-05F2-46B5-92CD-ACF7C0BE1711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF53EA8-8EB4-455C-A986-405DBB122D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B97260E-1D7A-45B5-AD86-EBF8CA259FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58002875-D63D-4ABD-A8B7-DCAEB7E94AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAC07903-D4B7-423F-9F79-7DF45E5350BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBC4FB5-7C2D-4E10-80BB-3951FFA3A6CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA65F0A9-8BBE-4674-86B8-894484DC6C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "469D79CD-B627-4ACF-ABC7-0EAE5D41A005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC48C-DCCB-442A-98D5-3165CCFAE7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "659206BB-510A-47F8-8B6E-FD030A6BE1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A2CB2A8-F7A2-44ED-92C5-5EDF32AA9A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3257F5-CA55-4F35-9D09-5B85253DE786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F8CEA0-1CD6-4F17-85E3-C1CB04D9833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900ks:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5598510F-1057-4DB6-838C-8945FB6978DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC2ADBEF-CF97-410A-816B-F9D1E3BAF205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "655E770E-B9EE-4B08-B1EE-F393C7F68941",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC47200-8F3F-4969-AABA-39F4B1E4E263",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB17629-2454-478B-8E1A-AC2D2FC2233C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28B6DE9-D383-4CA2-94D5-4C9CFF95E01E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48A2969-DC53-48E2-A5CA-4DF2B00D1960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2534F0E2-C427-4514-AE51-26EB0872B519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831048A2-657F-4F2C-83AC-802DF45204A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18340F86-5545-4EEF-9F79-6560BB24F277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-7y32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6872D8-0625-4404-866D-6592319E513C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AFFC8B-3AC1-49B4-9A73-18A3EC928591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0504478A-E635-4A8B-A3F2-BE0E5908A7AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFFF65E-6576-41A5-82E0-F2EECDC64743",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E29F8E70-5429-4756-A574-C7B60BE74A86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB488DD-D97C-4E21-A055-E6CECBBBC34E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC12C97-9966-40E2-8B23-B4453EC9EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E687CADE-6E49-4284-BD41-6CA2FDD846FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7540F0-7EB8-4F64-AA31-9AF3D79BEC46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "404409CA-326B-425D-A4E5-1A3C8CC45344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5E65D0-6DB9-41D2-9721-8F1232D8155F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46066C5B-DB48-4B83-9E5E-3809D3F7FED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BAE58B-C0D2-466A-88C1-47D2A81E9D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D4F6F-5874-4F5D-91FD-E265DCE86667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DB082B-E169-4BE0-81DC-B2A7219C4DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA0A03C-21BB-4C5D-85B3-FF579F34E82C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD387ADD-02CA-4154-BF86-0DBE664FE5F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB6FBF0-14B5-4DDC-BEC2-16535679B0C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F2A5C9-C593-4C42-A47E-F563C4696137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA7576BD-43FE-44D2-A665-F78BDA4D964D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA12CAD-F622-4F14-8847-AFD8DC250B40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA062554-DBBC-4215-9705-1ADA545B5887",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCDD79D-80C4-4A52-94F6-F30237AE0C53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E2595-D9E7-46D6-99C8-336DEB1B4020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "829702E9-C0EB-4E4B-A979-41A2235B182B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A84814F-B070-45B0-ABC2-1BAAA212EFD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9BD8917-5BEA-491C-B6E8-486FF957A876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897D23E-1BC1-4FBB-AD00-422413C1749C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C50FBC-6933-4E98-82B9-A70B1C836ED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F8AD4D2-D48B-4F53-A0BA-A90E5A970832",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "971C6442-6546-440B-AD74-44A5BB527D11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4B6C48-261B-4B0E-BA2A-7E3060D01F93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FC8B26-7611-45B6-A37D-DF7025E2E92D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "543DB437-425F-4FF7-BDBD-FB5CC17E0056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E8DD28-EC33-489F-A71C-2AEACFB16FC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B97F2B-A3D1-48A3-9FB7-755191FDD720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FD9FEF-2186-4416-93B7-B743657412A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38161238-5D40-485F-B0D2-D7621EC317D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE4E4AC-4E1D-4F86-A8E8-8053EE1B974E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B804174C-53DB-4641-BD26-3ECDD9FBD638",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB59E56-9FBE-4D10-AFC0-03E0ED0A4120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3930A6D-64DC-4953-AD7E-EED0C48B048E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10FCF1-F496-4166-9162-41012C4D2B16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD0F0-9182-46EF-8399-C04FB472BE6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCADFB25-DCBB-4901-9E4D-132ED49C7F26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0327393-DB2A-455B-8E20-3EDB3766CDA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2E00698-8A08-433F-8852-8EDC422A53D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A25BD7C-F01B-49F6-8DB0-2F8B976AC9E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4925D0EA-D524-432F-8417-892BB8C3DDFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3757F7B-4283-4ABF-974B-59E4E2358035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D86199-5CF3-4E7A-8295-50F958EA4B4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "122BD094-E815-4081-B674-B71AC193BE0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43126A13-5931-4989-BEFD-E1A096F98D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "342E0783-288A-4DB0-A657-29937903927C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4C40F91-138F-4396-9A6B-B969F6AC30B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23CA9365-B1C4-4188-A9BF-19215AFF58A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4797D2E-1270-447B-BFE4-CC96D9F10D5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA77EB3-6F11-43BC-8B59-84217AA73205",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0866F1A3-8B9C-4B5A-B30D-71B3465EC80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "331B8F10-3A20-46A8-B960-3546271CF701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE638E59-DF75-43B1-A6DC-10A838B05B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "109FA97C-10EE-41F9-B52B-B37E31642251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67B3834-E59E-47AF-A806-13A990E812B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDA04EFF-A9A0-4900-A2F8-7C0D346ACF6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79214F8B-1090-4DCD-B1F4-0FF78FC29C4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD176FB0-7427-4F2E-A969-72062BB3EF98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B278081F-F900-4581-9D10-B5A2ACD2E2C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBBDAA3E-960B-4E84-AD3F-2F8B3A4FF903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45689B37-5085-41B3-BA9D-F05FD07DF1FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7186EA5-448F-473A-8FC8-058FC823ACC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12F0C71-8F25-4C77-A3F3-1231AC53C0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB179A6F-FED8-45FB-89C7-3B17D6F5EB21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F58AEEB9-919B-4C6C-83B6-080846786A56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0BAE174-A158-4807-9D67-36F795028D76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAD38AEA-979D-484B-82F0-0161BA39E9F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "780AB9F4-0C87-4528-B53A-69FBC4D87ADB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AA7BB1-6131-4206-8F99-BA8DCE60BFC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2CA54AE-915F-45B9-B775-C04589E49802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB86F018-1F56-4146-A78E-C7BF7B616023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63650DBF-4DBD-4655-AE93-5CBE53F8E0FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00912C9C-D386-445E-B390-E96361ECDFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B582A1-784C-4BE8-A0D5-706DE01D769E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "320597E9-6A2B-47E6-A33C-6B31A81902EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "556637E1-9502-41E7-B91D-082C92F233A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA930BC-EF68-4AD5-AA1B-0659358028D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8EA870-2228-4E81-A417-30E040A5C0E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D31B6-1E8D-4A44-9D7A-023051E7050A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49EEE5AA-3867-4137-B165-5004C34C77B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A38417-1DB2-4C85-80D9-D3968BF7A83B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F74E9E4-F84C-4B7F-8A42-20EEC60986DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F99F83-A7E6-4AFD-BC42-7348EF6613AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A62A9F4-2B98-4F2D-9143-08D1689E38AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FD06CB-F456-44BD-900B-06131DC68B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9044310E-4DF9-47BA-9D05-C1405DC8CDB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA881CDA-1C16-43F1-A7D5-69502512A21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE862F15-69CC-488E-ABE8-1E23A5A1089F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9087D09E-ADCB-478A-87FD-B7113FD29EFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43E11E-5350-4DDB-A743-F84D4D2286D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D64D1ED-A386-4475-99AB-7727DE67E1A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EFB4646-A5BA-4662-A47F-62407AFEDFF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A923F6-E352-4752-B7D3-007FE1CAFE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "070C20AB-66F2-4EE2-8134-5E40DBB9B9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA49CF7-C6BE-4337-A0A8-A603D8955EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F7F6B-847A-479D-B6B1-BBA331D06DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C375A9D-C7CE-49A6-B08D-9CAB22E16D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06531E6-126A-4FBB-BEBB-F9023C4738F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B8CDF0-1489-4E4C-B004-A22E06FC10D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6ACF161-472E-4088-85C2-5940C9C88D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0B94F6-EC15-4C12-8BA5-CC6602A7A725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "067C65E5-5392-4DAF-A6BD-640D78C19CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1647DAC-CED6-4DAF-8F82-A42D6D691DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC498-F558-4C2F-9E14-7897060CA9FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D609DB7E-AE80-48E0-B7B6-E622B6208ABF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A09C3656-AE49-4F26-BD28-B725E8C40304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90F0D1EF-2FE1-498A-AE38-BF755A680E88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22243DEF-F01B-4774-AEC1-40D776E1167E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25934425-944F-4B9A-8A16-F1DCBF3D5032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5BC76B-A4FC-4702-A544-889E62F8509E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4E44C3-D29F-4057-AE12-BA19FFFF69E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "383DCE68-3882-4274-AA4A-5E030530E4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04EC7421-963C-43F7-9450-2E204BAFF1F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3AF74E-C719-4E55-959D-681174FFFB90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E290F38C-7A86-469D-9E6A-F0EC69DBE23A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF77397-85D0-4EC2-9887-2D0D9D253450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9761E8-7978-4141-94B5-EEFE7C00BC9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A003F1FD-33A0-40B8-B2DC-75B5DB62B2C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E921DEBA-3063-4639-9823-2FDDD8DEA793",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF44A7C9-834B-49DF-B1B6-B1575473179B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5983B72F-9194-47CB-B444-2ECC6360B686",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C7CDA3-7C4D-4884-BF36-A8EB2C80C6B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0E40BC-5745-4AB0-B991-61A0C63DB284",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E207648-E57F-4C43-8FDD-049BF9214664",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39EB131A-87DE-45FB-9025-B02EC28C4304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF30717-CBEF-42F9-AE0D-4F6A1877EA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D0351-303B-4ABF-A7FD-734176095307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B080431-626C-4A7B-AB37-47EE6811A5A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D48CFC-1322-4C53-8B53-88E7ACC724BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6456D0-32AE-44A9-9F63-AD64B5E49182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38EA99F9-22C2-47ED-9DDD-928E19C4C51E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8867B2-F297-4D30-AD43-77B0F67FAE3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178345A5-9A38-4C8F-B3BB-430276FA4998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A7D63-4638-480C-94CB-ED06613BA75C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D9E36-79EC-4672-8E46-0FD6597CA1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED0D492-ADAB-41ED-A283-024D3CED441F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBB5A97-EA4F-454C-819C-DE1CE7018E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9733E69-E7CF-444C-B72C-AC8E5DEF2449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FD24563-9157-4DE1-95ED-D4E3E879219E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83F8602-6679-4B3C-BBDD-3BDB2B317F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD3E45C-1943-42BA-9F6D-EA64D67BF954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7B4C84-1258-4F2F-B8A3-55353B3D13BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B27F755-4C38-4469-8A9D-C9266BDA53ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E21977E-7085-46C5-8E89-F952C2EBCE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB72D13B-5880-4CB2-8E80-CB6A39B5A302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02BCB7D2-4B68-4FF8-BFC9-06C39A708C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF31FBF-20FB-4B8A-ADE1-E29BB8B8A702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF7298E-BC07-4C42-8F9C-C3B0CDFC86C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8292CC-DACB-489A-BCB2-73DC2C6F944C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D83AEDF-2671-4278-8088-BA517192AB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF72F37A-2F28-40E6-A84B-0E1DF63B1812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C1742C-96CC-4BCA-928E-D6B53ED2DB0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EAE9CE6-DA95-40B0-AE65-656FA4603D1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD0B5C3-633D-4F2A-8D56-8FA83F1B581C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5241B3E0-F968-4B16-8BF8-191C6F7B224A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EFB52DD-5B7D-45BA-B249-A134D1B9EBD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82FC910-F3AB-42BF-9740-EC09F0AC179D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE2B11-B0F5-415F-BD6B-E285EF9C9095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA58EFB-7672-4902-ABC1-65217AA617AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E2764D-7D6A-4CE0-A628-FFE966A6462F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D66D18C-17F2-4259-B1D8-7C63797A024C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C8DFB5-9D8B-4370-849A-DC061910E54F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B704835-1250-44E1-923C-5DE2F4DD25D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9236F094-B913-43F2-B703-CE33B9CEBA0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45FA170-5BBD-45FC-ABDF-FF0FAE58A50E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345FF353-FE25-41F4-97EC-FF32BE2796EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A9AD79-9B4B-4EE8-810B-359901C3540C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD4F26B-8589-4BB0-8FC1-9F51E3B477F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19BF77DA-E159-4336-A552-B22BE437670D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86CCC45-270E-4760-A7E9-D39C74C00FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C105930C-D2BB-4FA1-B5D1-882D90D867C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45227E88-ACFF-43A5-AF45-C6542A6EF681",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA2030D-CEAF-46BF-9669-19EAD541BDB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1612AE8A-3165-47A3-AEA8-65F4156C48BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5168E40-DF2F-4E39-8B5E-9659EBBB99A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A6DA7A-7C97-40E1-B31A-B92BB658C429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54AF128B-9984-4C91-B7F6-968DE376C3BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B167F1-63FA-4C86-84AB-836ABF84E6E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "955420F9-3A3F-40E0-9940-DD43C5C78D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4A437C-6C00-4729-91CC-D27EB3542633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74ED727D-B1A9-4F4B-92C7-3F00F3A80013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C24951-B3FA-48E6-AFAC-6CA0D2348230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185E8FBC-9EE9-472E-867B-0B0DEEECA13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3C00A0-C28A-46EB-853D-DAE3819399D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0951DB50-AC8E-4C17-A2A9-DD4A198C4DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAB607-87B2-49F4-9FAB-662D5EA3D11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC93757-5FD7-403D-B5ED-CC8793002352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7019D4-58E0-4B73-93B8-D3B0E86BF2D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF8D8C4-29EA-4D09-87AB-A570403BA0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89421EC5-52E5-441F-AD3B-5C5E964F836D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2117880B-FDD4-4A90-B29B-6D840D26645D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EED1D9-75CC-41E9-9C0C-C648E0717024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB43A67-9DD7-49E6-BA77-220120C90700",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3413CB-86D3-4684-B651-DBACC0660E76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB677676-E793-4158-BF53-3F5ECCECE203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32E6092-1AF6-499F-B176-F575E766E8F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E524AFD4-2D9F-4A4B-82F4-13BCDE99041E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F309BC-6F31-490C-982B-14F9319276F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA909754-B60A-4B30-AF42-4C8734E155AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEFB056-0872-434B-9630-28A1AAEAD470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A62CB9-FB01-45CB-9E10-E72D87C0E1F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8EBFCC-AD76-4285-93BD-D14219C6EA5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF7E334-6DC7-44B5-A102-649A68300C80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B4F7FE-61A3-417A-BAA9-E686A76F3A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DE4C87E-CB23-4804-9BBD-2533C5E1D6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7305838B-84CA-4BB8-A350-B2D2844F1041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D356D196-8AB0-4387-A644-C5E68174A60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89587A92-6234-40C3-83DB-F72319FFBC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "853DE44A-84C9-4959-865F-D538DF895647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13326C69-C160-482F-BF28-5425B57BE738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F15EF0E-37CF-4944-8B6B-A82B4348CDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92D12220-840B-4397-889C-9649F34B7E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB926B2-077B-4752-80EC-D39446115FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8C1D750-1FE9-40F8-BCB9-77D13C13906C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07040D2-2ADC-4CC4-860F-74A7C64FD6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11865mle:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BF12F06-D672-40BF-B7A6-1DA3711136F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D80E8-5A2C-402F-8AE3-766ECEDA14F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F66D2E5-BD5B-406D-82A0-4E1E32EDC337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557E240A-6760-434E-9C3A-1E5E9129912D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D196C46-0F17-4C42-A232-B12CE85D9641",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7565F3-5D41-4A1F-948B-1A55E3AD3EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B40170-C992-4386-8429-52A216F64384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A52C1-1FBF-4730-8234-700F87D5E74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9219B34E-F94C-4ECA-85E5-850EBD0F41A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B930DF9-C425-41AF-9736-0BD611C79CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD02FD9-8E63-4B79-8878-07C4316981C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF260A0-CDD8-4EE1-B3F4-73CD02FDCD11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B84F7DC-EE67-4748-8AE2-7070A6F79BAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C156433-48A3-4B2E-A8DB-AF1F09B2EFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78A1CFF-F05E-429C-A9AA-935078574A3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE28AD41-2287-4F2B-924C-30B66A320443",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E31FFECA-F663-4B59-9800-1C6A8BD84626",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F194D4-9425-470E-B812-CD92B5C5A68A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E426811-F97D-42CE-B06D-41CDA84E1B55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F5F5950-C21F-4142-BA1E-E074FAF249F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC8A89-4CF3-473B-9251-9FA5FF8ADBD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30EE6B10-84FC-4D9D-8F39-4B7000CC85AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFDA5D5-F00F-40CC-B492-C433200A491C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA7061E-E26C-4905-AB41-18267DD32821",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AFC055D-B249-4EB4-8A9F-BE4391A27505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6F5DF76-FC10-4562-9AD9-6675F3D6CF3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72F91FC3-CF90-450D-9E71-4A301A997921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "739731E7-F1BF-4D12-B103-E7F85B35307E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B1C36BE-D4DC-4965-8106-EDA77BDB64DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B85362-44E5-4107-AC8A-29DEE2A7EEDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63293B85-A014-4F23-97EE-6CE3467FCB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "708D6E00-A2E5-4B08-88E7-C872ACFC341D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD8EE0E-2BA3-49DD-91D1-81AB67F16475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC75E5CF-4241-45A8-AD45-1F7F077CEEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132291B-AADD-49E3-ADD6-333E1F1D8DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ADF328B-D286-4C36-9F21-11A58D55D03A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D23470-A702-426D-A63C-4F7BAC158762",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "750A77C5-1367-4E04-9ABF-1AB2D46C29C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1340A29-3428-4FAD-AA07-7F625915E34D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E50CC669-9555-45E9-A43B-05A21FB040E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1FA19-A836-4D6A-8C2D-718ECE6866D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECEBDB0-2E0A-416B-9737-82C1FC65A06C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39B6A99-7060-4011-8FA3-E5ABE5C02813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9E723E-1095-424E-A90D-380CA0D2795E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35380FB9-90FF-405F-8E2E-01C1DD209540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2215D655-0EA9-4530-AB68-7B1C7360D692",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "020B6FED-EAE2-478C-8FF4-CB75F24E9A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE519C62-F5BB-461C-91EF-2979CD506C63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F693457C-3529-4E62-A672-1B862F235D0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3323:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC838E74-665C-4FE3-8F82-8DB2A3B1DEA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3335:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "725E953B-CD85-4451-8D18-40E8D80479AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3345:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "196C11A9-1A63-49A0-918F-4A3F9293FAF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3365:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D5A42E1-5CC9-4165-8809-69FB6DF12AD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3375:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C753C7B-BB62-41C9-BF21-8C653B433FAE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A714C8D4-9623-43C0-8AF8-8904566AD42C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insufficient control flow management in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una administraci\u00f3n no suficiente del flujo de control en el firmware de algunos procesadores Intel(R) puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de acceso local"
    }
  ],
  "id": "CVE-2021-0099",
  "lastModified": "2024-11-21T05:41:50.610",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-02-09T23:15:11.137",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220210-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-27 15:15
Modified
2024-11-21 05:01
Summary
ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query.
References
cve@mitre.orghttps://bugs.chromium.org/p/chromium/issues/detail?id=1080459Permissions Required, Third Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/08/msg00037.htmlThird Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
cve@mitre.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.ascMitigation, Third Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/202007-26Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200608-0002/Third Party Advisory
cve@mitre.orghttps://sqlite.org/src/info/a4dd148928ea65bdVendor Advisory
cve@mitre.orghttps://usn.ubuntu.com/4394-1/Patch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujul2020.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2020.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.chromium.org/p/chromium/issues/detail?id=1080459Permissions Required, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/08/msg00037.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.ascMitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202007-26Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200608-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://sqlite.org/src/info/a4dd148928ea65bdVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4394-1/Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2020.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2020.htmlThird Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sqlite:sqlite:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0C3C64-D3B1-4B06-B792-F2E07743D0FE",
              "versionEndExcluding": "3.32.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:brocade:fabric_operating_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41CD1160-B681-41EF-9EB4-06CE0F53C501",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F921BC85-568E-4B69-A3CD-CF75C76672F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB443D1-D8E0-4253-9E1C-B62AEBBE582A",
              "versionEndIncluding": "12.0.3",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC00750-1DBF-401F-886E-E0E65A277409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "72F1A960-EBA5-4BDB-B629-20F0D2384562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3198F822-43F8-4CB3-97F7-C2982FDA5CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ext/fts3/fts3_snippet.c in SQLite before 3.32.0 has a NULL pointer dereference via a crafted matchinfo() query."
    },
    {
      "lang": "es",
      "value": "En el archivo ext/fts3/fts3_snippet.c en SQLite versiones anteriores a la versi\u00f3n 3.32.0, tiene una desreferencia del puntero NULL por medio de una consulta en la funci\u00f3n matchinfo()  especialmente dise\u00f1ada."
    }
  ],
  "id": "CVE-2020-13632",
  "lastModified": "2024-11-21T05:01:38.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-27T15:15:13.007",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=1080459"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202007-26"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200608-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sqlite.org/src/info/a4dd148928ea65bd"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4394-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Permissions Required",
        "Third Party Advisory"
      ],
      "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=1080459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202007-26"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200608-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://sqlite.org/src/info/a4dd148928ea65bd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4394-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-04-29 05:15
Modified
2024-11-21 06:06
Summary
GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:wget:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FB17F65-078F-4E8C-893D-3CF3FD8B2A5C",
              "versionEndIncluding": "1.21.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2748912-FC54-47F6-8C0C-B96784765B8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1236B66D-EB11-4324-929F-E2B86683C3C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "281DFC67-46BB-4FC2-BE03-3C65C9311F65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:500f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECF32BB1-9A58-4821-AE49-5D5C8200631F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:500f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F21DE67F-CDFD-4D36-9967-633CD0240C6F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007."
    },
    {
      "lang": "es",
      "value": "GNU Wget versiones hasta 1.21.1, no omite el encabezado Authorization tras un redireccionamiento a un origen diferente, un problema relacionado con CVE-2018-1000007"
    }
  ],
  "id": "CVE-2021-31879",
  "lastModified": "2024-11-21T06:06:25.020",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-04-29T05:15:08.707",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210618-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210618-0002/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-601"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-14 05:15
Modified
2024-11-21 05:39
Summary
ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28C3E756-7743-4063-A2BE-C2BE2D557B67",
              "versionEndIncluding": "5.5.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n ext4_protect_reserved_inode en el archivo fs/ext4/block_validity.c en el kernel de Linux versiones hasta 5.5.3, permite a atacantes causar una denegaci\u00f3n de servicio (soft lockup) por medio de un journal size dise\u00f1ado."
    }
  ],
  "id": "CVE-2020-8992",
  "lastModified": "2024-11-21T05:39:47.700",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-14T05:15:13.667",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://patchwork.ozlabs.org/patch/1236118/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200313-0003/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4318-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4324-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4342-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4344-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4419-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://patchwork.ozlabs.org/patch/1236118/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200313-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4318-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4324-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4342-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4344-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4419-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        },
        {
          "lang": "en",
          "value": "CWE-834"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-05 14:15
Modified
2024-11-21 04:34
Severity ?
Summary
lookupName in resolve.c in SQLite 3.30.1 omits bits from the colUsed bitmask in the case of a generated column, which allows attackers to cause a denial of service or possibly have unspecified other impact.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sqlite:sqlite:3.30.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0175D7DA-13DD-44A4-91BB-77489F76C878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4DA1DD-9BC1-4D76-BB41-6E6D69838571",
              "versionEndIncluding": "8.0.19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "lookupName in resolve.c in SQLite 3.30.1 omits bits from the colUsed bitmask in the case of a generated column, which allows attackers to cause a denial of service or possibly have unspecified other impact."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n lookupName en el archivo resolve.c en SQLite versi\u00f3n 3.30.1, omite bits de la colUsed bitmask en el caso de una columna generada, lo que permite a atacantes causar una denegaci\u00f3n de servicio o posiblemente tener otro impacto no especificado."
    }
  ],
  "id": "CVE-2019-19317",
  "lastModified": "2024-11-21T04:34:33.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-05T14:15:09.163",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/522ebfa7cee96fb325a22ea3a2464a63485886a8"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/73bacb7f93eab9f4bd5a65cbc4ae242acf63c9e3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191223-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/522ebfa7cee96fb325a22ea3a2464a63485886a8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/73bacb7f93eab9f4bd5a65cbc4ae242acf63c9e3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191223-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-681"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-08 15:29
Modified
2025-04-20 01:37
Summary
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).
References
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3919Third Party Advisory
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3954Third Party Advisory
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/99853Broken Link, Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.securitytracker.com/id/1038931Broken Link, Third Party Advisory, VDB Entry
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201709-22Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3919Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3954Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99853Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038931Broken Link, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201709-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "A3322D72-6B56-467E-90E5-5DCE0FA1F431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "C4D0E043-D34F-446D-879B-692E3CF500C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "106E9F69-857A-42F8-A727-2650C896D3B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "673DD72C-4FC8-406A-A24A-B06DD709649C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "363C8E7E-2EEA-4308-A141-854B9EC17AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "595FC4B7-418E-457C-ADCC-0A49A676D629",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "066C2961-E9C4-418E-82AF-1A7C35D5C085",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "C54F036F-C6F9-47B5-AFFA-DD3C1D08DD9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.2.2:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "88B2E009-A457-4C3D-A8CF-84B7F3E8DA90",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE y Java SE Embedded de Oracle Java SE (subcomponente: Hotspot). Las versiones compatibles que se han visto afectadas son JavaSE: 6u151, 7u141 y 8u131; Java SE Embedded: 8u131. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante sin autenticar con acceso a red por HTTP comprometa la seguridad de Java SE y Java SE Embedded. Para que los ataques tengan \u00e9xito, se necesita la participaci\u00f3n de otra persona diferente del atacante. Los ataques exitosos a esta vulnerabilidad pueden resultar en el acceso no autorizado a la actualizaci\u00f3n, inserci\u00f3n o supresi\u00f3n de algunos de los datos accesibles de Java SE y Java SE Embedded. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox de Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que s\u00f3lo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 4.3 (impactos en la integridad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)."
    }
  ],
  "id": "CVE-2017-10081",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-08T15:29:02.523",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99853"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/99853"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-19 17:29
Modified
2025-04-20 01:37
Severity ?
Summary
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
References
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/101315Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1039596Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3047Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3264Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3267Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3268Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201710-31Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201711-14Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4015Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4048Third Party Advisory
secalert_us@oracle.comhttps://www.synology.com/support/security/Synology_SA_17_66_OpenJDKThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101315Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039596Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3047Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3264Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3267Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3268Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201710-31Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201711-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4015Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4048Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_17_66_OpenJDKThird Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.6.0
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jdk 1.9.0
oracle jre 1.6.0
oracle jre 1.7.0
oracle jre 1.8.0
oracle jre 1.9.0
redhat satellite 5.8
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_management_plug-ins -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp e-series_santricity_web_services -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp oncommand_workflow_automation -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0
debian debian_linux 7.0
debian debian_linux 8.0
debian debian_linux 9.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:*",
              "matchCriteriaId": "7037AEF9-403D-43EC-ABBB-B46619241586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "B781F1F7-DE18-41F7-83C1-8690B0884DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "6D36F2A6-1329-4D74-BADC-C22D46CF7CFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270968EC-7662-41E1-BA9B-D259BEC53A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:*",
              "matchCriteriaId": "D53D6C3C-C8F3-4FF4-AE9C-1BFF14E74EDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "71219100-B476-4062-A40A-13F1B8C7DAED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "FCC055BA-0D21-4D2B-AC9B-B81B8468860C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "66910F84-DDFD-4BA8-BE7F-44EB5E3F9C3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*",
              "matchCriteriaId": "280520BC-070C-4423-A633-E6FE45E53D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "6BF60DAD-DAA2-4543-B82E-8E17F7B1DA06",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "2AA40F7F-504D-47A9-9778-EC4CE46EB8BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE y Java SE Embedded de Oracle Java SE (subcomponente: Hotspot). Las versiones compatibles que se han visto afectadas son Java SE: 6u161, 7u151, 8u144 y 9; Java SE Embedded: 8u144. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante sin autenticar que tenga acceso a red por m\u00faltiples protocolos comprometa la seguridad de Java SE y Java SE Embedded. Para que los ataques tengan \u00e9xito, se necesita la participaci\u00f3n de otra persona diferente del atacante y, aunque la vulnerabilidad est\u00e1 presente en Java SE y Java SE Embedded, los ataques podr\u00edan afectar seriamente a productos adicionales. Los ataques exitosos a esta vulnerabilidad pueden resultar en la toma de control de Java SE y Java SE Embedded. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que solo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 9.6 (impactos en la confidencialidad, integridad y disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)."
    }
  ],
  "id": "CVE-2017-10346",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.6,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-19T17:29:04.030",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101315"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3047"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3264"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3267"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3268"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3267"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_66_OpenJDK"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-18 06:15
Modified
2024-11-21 04:34
Summary
A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.htmlThird Party Advisory
cve@mitre.orghttps://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11Release Notes, Vendor Advisory
cve@mitre.orghttps://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817Patch, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/01/msg00013.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/03/msg00001.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20191205-0001/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4225-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4225-2/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4226-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4227-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4227-2/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4228-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4228-2/Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/01/msg00013.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/03/msg00001.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20191205-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4225-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4225-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4226-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4227-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4227-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4228-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4228-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
Impacted products
Vendor Product Version
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
linux linux_kernel *
oracle sd-wan_edge 8.2
canonical ubuntu_linux 14.04
canonical ubuntu_linux 16.04
canonical ubuntu_linux 18.04
canonical ubuntu_linux 19.04
canonical ubuntu_linux 19.10
debian debian_linux 8.0
opensuse leap 15.1
netapp active_iq_unified_manager -
netapp aff_baseboard_management_controller -
netapp cloud_backup -
netapp data_availability_services -
netapp e-series_santricity_os_controller 11.0
netapp e-series_santricity_os_controller 11.0.0
netapp e-series_santricity_os_controller 11.20
netapp e-series_santricity_os_controller 11.25
netapp e-series_santricity_os_controller 11.30
netapp e-series_santricity_os_controller 11.30.5r3
netapp e-series_santricity_os_controller 11.40
netapp e-series_santricity_os_controller 11.40.3r2
netapp e-series_santricity_os_controller 11.40.5
netapp e-series_santricity_os_controller 11.50.1
netapp e-series_santricity_os_controller 11.50.2
netapp e-series_santricity_os_controller 11.50.2
netapp e-series_santricity_os_controller 11.60
netapp e-series_santricity_os_controller 11.60.0
netapp e-series_santricity_os_controller 11.60.1
netapp e-series_santricity_os_controller 11.60.3
netapp e-series_santricity_os_controller 11.70.1
netapp e-series_santricity_os_controller 11.70.2
netapp fas\/aff_baseboard_management_controller -
netapp hci_baseboard_management_controller h610s
netapp solidfire\,_enterprise_sds_\&_hci_storage_node -
netapp solidfire_\&_hci_management_node -
netapp steelstore_cloud_integrated_storage -
broadcom brocade_fabric_operating_system_firmware -
netapp hci_compute_node_firmware -
netapp hci_compute_node -
netapp solidfire_baseboard_management_controller_firmware -
netapp solidfire_baseboard_management_controller -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "466E8514-77DE-442B-A416-897414E503AA",
              "versionEndExcluding": "3.16.79",
              "versionStartIncluding": "3.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFFFB7E1-E073-4F1D-BE6C-47BC329AB8AB",
              "versionEndExcluding": "4.4.201",
              "versionStartIncluding": "3.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07F85281-8267-466C-A6C2-316BB0201848",
              "versionEndExcluding": "4.9.201",
              "versionStartIncluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F36AD3D1-719C-427A-B906-E8DA4D38A536",
              "versionEndExcluding": "4.14.154",
              "versionStartIncluding": "4.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "439D2F45-FE93-4C28-9BD9-4289B375BAAB",
              "versionEndExcluding": "4.19.84",
              "versionStartIncluding": "4.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76866D41-FE21-4B5A-A2A0-DDBA43C04B9C",
              "versionEndExcluding": "5.3.11",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:sd-wan_edge:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C99571-0F3C-43E6-84B3-7D80E045EF8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0ADE5D-F91D-4E0D-B6C5-3511B19665F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AFF1109-26F3-43A5-A4CB-0F169FDBC0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF71C49-ADEF-4EE2-802C-6159ADD51355",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3BC6E59-2134-4A28-AAD2-77C8AE236BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "24377899-5389-4BDC-AC82-0E4186F4DE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FE83DE-AE7C-4313-88E3-886110C31302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*",
              "matchCriteriaId": "490B327B-AC20-419B-BB76-8AB6971304BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DCE2754-7A9E-4B3B-91D1-DCF90C1BABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA74E8B-51E2-4A7C-8A98-0583D31134A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B64AB37-A1D9-4163-A51B-4C780361F1F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BE9C9D7-9CED-4184-A190-1024A6FB8C82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "B73D4C3C-A511-4E14-B19F-91F561ACB1B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*",
              "matchCriteriaId": "0C47D72C-9B6B-4E52-AF0E-56AD58E4A930",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "039C3790-5AA2-4895-AEAE-CC84A71DB907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4592238-D1F2-43D6-9BAB-2F63ECF9C965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BA78068-80E9-4E49-9056-88EAB7E3682C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "092F366C-E8B0-4BE5-B106-0B7A73B08D34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7992E92-B159-4810-B895-01A9B944058A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:11.70.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDD7AAB-2BF3-4E8C-BEE2-5217E2926C11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EEA3CA-8CC7-4F0B-8204-6132D4114873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7C6010-F736-4BDA-9E3B-C4370BBFA149",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2748912-FC54-47F6-8C0C-B96784765B8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F921BC85-568E-4B69-A3CD-CF75C76672F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka CID-fb5be6a7b486."
    },
    {
      "lang": "es",
      "value": "Una p\u00e9rdida de memoria en la funci\u00f3n gs_can_open() en el archivo drivers/net/can/usb/gs_usb.c en el kernel de Linux versiones anteriores a la versi\u00f3n  5.3.11, permite a atacantes causar una denegaci\u00f3n de servicio (consumo de memoria) al desencadenar fallos de la funci\u00f3n usb_submit_urb(), tambi\u00e9n se conoce como CID -fb5be6a7b486."
    }
  ],
  "id": "CVE-2019-19052",
  "lastModified": "2024-11-21T04:34:04.730",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-18T06:15:11.827",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4225-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4225-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4226-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4227-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4227-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4228-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4228-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/fb5be6a7b4863ecc44963bb80ca614584b6c7817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191205-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4225-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4225-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4226-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4227-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4227-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4228-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4228-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-28 19:15
Modified
2024-11-21 04:59
Summary
In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://bugs.openldap.org/show_bug.cgi?id=9202Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGESRelease Notes, Vendor Advisory
cve@mitre.orghttps://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440Patch, Vendor Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/05/msg00001.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200511-0003/Third Party Advisory
cve@mitre.orghttps://support.apple.com/kb/HT211289Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4352-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4352-2/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2020/dsa-4666Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.openldap.org/show_bug.cgi?id=9202Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGESRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/05/msg00001.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200511-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT211289Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4352-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4352-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4666Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory
Impacted products
Vendor Product Version
openldap openldap *
debian debian_linux 8.0
debian debian_linux 9.0
debian debian_linux 10.0
opensuse leap 15.1
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
canonical ubuntu_linux 16.04
canonical ubuntu_linux 18.04
canonical ubuntu_linux 19.10
canonical ubuntu_linux 20.04
netapp cloud_backup -
netapp steelstore_cloud_integrated_storage -
netapp h410c_firmware -
netapp h410c -
netapp h300s_firmware -
netapp h300s -
netapp h500s_firmware -
netapp h500s -
netapp h700s_firmware -
netapp h700s -
netapp h300e_firmware -
netapp h300e -
netapp h500e_firmware -
netapp h500e -
netapp h700e_firmware -
netapp h700e -
netapp h410s_firmware -
netapp h410s -
broadcom brocade_fabric_operating_system -
apple mac_os_x *
apple mac_os_x *
apple mac_os_x *
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.13.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
apple mac_os_x 10.14.6
oracle zfs_storage_appliance_kit 8.8
oracle solaris 10
oracle solaris 11



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EB04B76-D62B-4B90-82C7-2C24C0B90A33",
              "versionEndExcluding": "2.4.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3EFED2-F6BC-46D9-AB22-D5ED87EF4549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "390BCCEF-BD91-426B-B89C-D9371A02FA9C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DA1C24E-B74D-4C8C-931D-AE35BFB4F0CC",
              "versionEndExcluding": "10.13.6",
              "versionStartIncluding": "10.13.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E76BECE-0843-4B9F-90DE-7690764701B0",
              "versionEndExcluding": "10.14.6",
              "versionStartIncluding": "10.14.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B5F6281-877C-491C-9C4A-C28C604FB422",
              "versionEndExcluding": "10.15.6",
              "versionStartIncluding": "10.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:*",
              "matchCriteriaId": "0D845143-1B4D-478B-B83E-8F1664CBCAC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:*",
              "matchCriteriaId": "23C6DF6A-9A30-4F9E-BD9C-C19D8551C6DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:*",
              "matchCriteriaId": "754A2DF4-8724-4448-A2AB-AC5442029CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:*",
              "matchCriteriaId": "D392C777-1949-4920-B459-D083228E4688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:*",
              "matchCriteriaId": "68B0A232-F2A4-4B87-99EB-3A532DFA87DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:*",
              "matchCriteriaId": "0DF528F7-0F1E-4E55-A088-91327E3C360C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:*",
              "matchCriteriaId": "E222445A-D398-47C8-9639-4BAE36B69AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:*",
              "matchCriteriaId": "9425DAC8-038D-4B09-A074-3780AED912FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:*",
              "matchCriteriaId": "8EA63C1C-1EEC-4961-A7B7-439D21293B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:*",
              "matchCriteriaId": "B2F5D631-2306-4526-BEE5-22456D95ABAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:*",
              "matchCriteriaId": "F79B7361-F2F2-4FA6-A27D-CC8F2D37A726",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-003:*:*:*:*:*:*",
              "matchCriteriaId": "09FA5087-C576-483F-B660-F9D155933CC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:supplemental_update:*:*:*:*:*:*",
              "matchCriteriaId": "4F7E284D-75F5-43E8-ABD4-13DD4F3945F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
              "matchCriteriaId": "CFE26ECC-A2C2-4501-9950-510DE0E1BD86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
              "matchCriteriaId": "26108BEF-0847-4AB0-BD98-35344DFA7835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*",
              "matchCriteriaId": "A369D48B-6A0A-47AE-9513-D5E2E6F30931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*",
              "matchCriteriaId": "510F8317-94DA-498E-927A-83D5F41AF54A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
              "matchCriteriaId": "0D5D1970-6D2A-42CA-A203-42023D71730D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
              "matchCriteriaId": "C68AE52B-5139-40A4-AE9A-E752DBF07D1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
              "matchCriteriaId": "0FD3467D-7679-479F-9C0B-A93F7CD0929D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
              "matchCriteriaId": "D4C6098E-EDBD-4A85-8282-B2E9D9333872",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
              "matchCriteriaId": "518BB47B-DD76-4E8C-9F10-7EBC1E146191",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
              "matchCriteriaId": "63940A55-D851-46EB-9668-D82BEFC1FE95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
              "matchCriteriaId": "68C7A97A-3801-44FA-96CA-10298FA39883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
              "matchCriteriaId": "6D69914D-46C7-4A0E-A075-C863C1692D33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*",
              "matchCriteriaId": "9CDB4476-B521-43E4-A129-8718A8E0A8CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*",
              "matchCriteriaId": "9D072B77-BE3F-4A2E-B66A-E2C8DC3781E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*",
              "matchCriteriaId": "A4A6BF78-B772-435C-AC1A-2199027CCF9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*",
              "matchCriteriaId": "9A233DE4-D09A-4157-B852-E675889DD4C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*",
              "matchCriteriaId": "2C88BD98-46F5-447F-963A-FB9B167E31BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*",
              "matchCriteriaId": "C7A0615B-D958-4BBF-B53F-AA839A0FE845",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "964B57CD-CB8A-4520-B358-1C93EC5EF2DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash)."
    },
    {
      "lang": "es",
      "value": "En el archivo filter.c en slapd en OpenLDAP versiones anteriores a 2.4.50, los filtros de b\u00fasqueda de LDAP con expresiones booleanas anidadas pueden resultar en una denegaci\u00f3n de servicio (bloqueo del demonio)."
    }
  ],
  "id": "CVE-2020-12243",
  "lastModified": "2024-11-21T04:59:22.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-28T19:15:12.267",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugs.openldap.org/show_bug.cgi?id=9202"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200511-0003/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT211289"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4352-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4352-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4666"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugs.openldap.org/show_bug.cgi?id=9202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200511-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT211289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4352-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4352-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4666"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-674"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-08 15:29
Modified
2025-04-20 01:37
Severity ?
Summary
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).
References
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3919Third Party Advisory
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3954Third Party Advisory
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/99703Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1038931Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201709-22Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3919Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3954Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99703Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038931Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201709-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.6.0
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jre 1.6.0
oracle jre 1.7.0
oracle jre 1.8.0
debian debian_linux 8.0
debian debian_linux 9.0
redhat satellite 5.8
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp storage_replication_adapter_for_clustered_data_ontap 9.6
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "A3322D72-6B56-467E-90E5-5DCE0FA1F431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "C4D0E043-D34F-446D-879B-692E3CF500C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "106E9F69-857A-42F8-A727-2650C896D3B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "673DD72C-4FC8-406A-A24A-B06DD709649C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "363C8E7E-2EEA-4308-A141-854B9EC17AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "595FC4B7-418E-457C-ADCC-0A49A676D629",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4022E33-B50C-4B0D-8485-F9091B6E57E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:vmware_vsphere:*:*:*",
              "matchCriteriaId": "670A4C5C-8FB1-4B7C-9E05-ACF110E95CCC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 9.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE y Java SE Embedded de Oracle Java SE (subcomponente: Libraries). Las versiones compatibles que se han visto afectadas son JavaSE: 6u151, 7u141 y 8u131; Java SE Embedded: 8u131. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante sin autenticar que tenga acceso a red por HTTP comprometa la seguridad de Java SE y Java SE Embedded. Para que los ataques tengan \u00e9xito, se necesita la participaci\u00f3n de otra persona diferente del atacante y, aunque la vulnerabilidad est\u00e1 presente en Java SE y Java SE Embedded, los ataques podr\u00edan afectar seriamente a productos adicionales. Los ataques exitosos a esta vulnerabilidad pueden resultar en la toma de control de Java SE y Java SE Embedded. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox de Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que solo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 9.6 (impactos en la confidencialidad, integridad y disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)."
    }
  ],
  "id": "CVE-2017-10087",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.6,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-08T15:29:02.710",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99703"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-04 15:15
Modified
2024-11-21 05:27
Summary
There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:binutils:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF09EA1-994B-4950-B853-1FB4F936A162",
              "versionEndExcluding": "2.34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire\\,_enterprise_sds_\\\u0026_hci_storage_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3919C-B2B1-4CB5-BA76-7A079AAFFC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2748912-FC54-47F6-8C0C-B96784765B8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F921BC85-568E-4B69-A3CD-CF75C76672F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There\u0027s a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34."
    },
    {
      "lang": "es",
      "value": "Se presenta un fallo en la funci\u00f3n bfd_pef_scan_start_address() del archivo bfd/pef.c en binutils que podr\u00eda permitir que un atacante que puede enviar un archivo dise\u00f1ado para ser procesado por objdump cause una desreferencia del puntero NULL.\u0026#xa0;La mayor amenaza de este fallo es la disponibilidad de la aplicaci\u00f3n.\u0026#xa0;Este fallo afecta a binutils versiones anteriores a la 2.34."
    }
  ],
  "id": "CVE-2020-35496",
  "lastModified": "2024-11-21T05:27:25.543",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-04T15:15:14.323",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911444"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202107-24"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210212-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1911444"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202107-24"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210212-0007/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-21 06:15
Modified
2024-11-21 04:38
Summary
An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:systemd_project:systemd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6B51EF-3387-492E-80C6-5C08DB04F146",
              "versionEndExcluding": "243",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en la funci\u00f3n button_open en el archivo login/logind-button.c en systemd versiones anteriores a 243. Cuando se ejecuta el comando de activaci\u00f3n udevadm, puede presentarse una p\u00e9rdida de memoria."
    }
  ],
  "id": "CVE-2019-20386",
  "lastModified": "2024-11-21T04:38:21.573",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "LOW",
          "baseScore": 2.4,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-21T06:15:11.827",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200210-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4269-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200210-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4269-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-11-14 20:15
Modified
2024-11-21 04:26
Summary
Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:graphics_driver:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "9B5A438B-28FF-4FB8-A209-11DF240B9DC5",
              "versionEndExcluding": "26.20.100.7209",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper input validation in the API for Intel(R) Graphics Driver versions before 26.20.100.7209 may allow an authenticated user to potentially enable denial of service via local access."
    },
    {
      "lang": "es",
      "value": "Una validaci\u00f3n de entrada inapropiada en la API para Intel\u00ae Graphics Driver versiones anteriores a la versi\u00f3n  26.20.100.7209 puede habilitar a un usuario autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso local."
    }
  ],
  "id": "CVE-2019-14591",
  "lastModified": "2024-11-21T04:26:59.810",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-11-14T20:15:11.993",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200320-0005/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200320-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-16 16:15
Modified
2024-11-21 04:32
Summary
The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashrnd value remains the same starting from boot time, and can be inferred by an attacker. This affects net/core/flow_dissector.c and related code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC57AAB2-0879-4D7C-8878-68355886476C",
              "versionEndIncluding": "5.3.10",
              "versionStartIncluding": "4.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD92BFA-9117-4E6E-A13F-ED064B4B7284",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B7DA42F-5D64-4967-A2D4-6210FE507841",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E73901F-666D-4D8B-BDFD-93DD2F70C74B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FD5AED-42CF-4918-B32C-D675738EF15C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34B25BEF-8708-4E2C-8BA6-EBCD5267EB04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE0F11D2-B5D9-46B4-BFC5-C86BC87D516A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E3BD77-8915-4FFC-8483-5DB5D610F829",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E94ECB-BB51-4364-BEDD-8648C193196F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7CFE0E-9D1E-4495-B302-89C3096FC0DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF971916-C526-43A9-BD80-985BCC476569",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashrnd value remains the same starting from boot time, and can be inferred by an attacker. This affects net/core/flow_dissector.c and related code."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n flow_dissector en el kernel de Linux 4.3 a 5.x anterior a la versi\u00f3n 5.3.10 tiene una vulnerabilidad de seguimiento del dispositivo, tambi\u00e9n conocida como CID-55667441c84f. Esto ocurre porque la etiqueta de flujo autom\u00e1tico de un paquete UDP IPv6 se basa en un valor hashrnd de 32 bits como secreto y porque se usa jhash (en lugar de siphash). El valor hashrnd permanece igual a partir del tiempo de arranque, y puede ser inferido por un atacante. Esto afecta a net / core / flow_dissector.c y al c\u00f3digo relacionado."
    }
  ],
  "id": "CVE-2019-18282",
  "lastModified": "2024-11-21T04:32:58.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-16T16:15:16.950",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=55667441c84fa5e0911a0aac44fb059c15ba6da2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.computer.org/csdl/proceedings-article/sp/2020/349700b594/1j2LgrHDR2o"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=55667441c84fa5e0911a0aac44fb059c15ba6da2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.computer.org/csdl/proceedings-article/sp/2020/349700b594/1j2LgrHDR2o"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-330"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-11-12 18:15
Modified
2024-11-21 05:39
Summary
Improper conditions check in Intel BIOS platform sample code for some Intel(R) Processors before may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel bios -
intel core_i5-7640x -
intel core_i7-3820 -
intel core_i7-3920xm -
intel core_i7-3930k -
intel core_i7-3940xm -
intel core_i7-3960x -
intel core_i7-3970x -
intel core_i7-4820k -
intel core_i7-4930k -
intel core_i7-4930mx -
intel core_i7-4940mx -
intel core_i7-4960x -
intel core_i7-5820k -
intel core_i7-5930k -
intel core_i7-5960x -
intel core_i7-6800k -
intel core_i7-6850k -
intel core_i7-6900k -
intel core_i7-6950x -
intel core_i7-7740x -
intel core_i7-7800x -
intel core_i7-7820x -
intel core_i7-9800x -
intel core_i9-10900x -
intel core_i9-10920x -
intel core_i9-10940x -
intel core_i9-10980xe -
intel core_i9-7900x -
intel core_i9-7920x -
intel core_i9-7940x -
intel core_i9-7960x -
intel core_i9-7980xe -
intel core_i9-9820x -
intel core_i9-9900x -
intel core_i9-9920x -
intel core_i9-9940x -
intel core_i9-9960x -
intel core_i9-9980xe -
intel xeon_bronze_3104 -
intel xeon_bronze_3106 -
intel xeon_bronze_3204 -
intel xeon_bronze_3206r -
intel xeon_gold_5115 -
intel xeon_gold_5118 -
intel xeon_gold_5119t -
intel xeon_gold_5120 -
intel xeon_gold_5120t -
intel xeon_gold_5122 -
intel xeon_gold_5215 -
intel xeon_gold_5215l -
intel xeon_gold_5217 -
intel xeon_gold_5218 -
intel xeon_gold_5218b -
intel xeon_gold_5218n -
intel xeon_gold_5218r -
intel xeon_gold_5218t -
intel xeon_gold_5220 -
intel xeon_gold_5220r -
intel xeon_gold_5220s -
intel xeon_gold_5220t -
intel xeon_gold_5222 -
intel xeon_gold_6126 -
intel xeon_gold_6126f -
intel xeon_gold_6126t -
intel xeon_gold_6128 -
intel xeon_gold_6130 -
intel xeon_gold_6130f -
intel xeon_gold_6130t -
intel xeon_gold_6132 -
intel xeon_gold_6134 -
intel xeon_gold_6136 -
intel xeon_gold_6138 -
intel xeon_gold_6138f -
intel xeon_gold_6138p -
intel xeon_gold_6138t -
intel xeon_gold_6140 -
intel xeon_gold_6142 -
intel xeon_gold_6142f -
intel xeon_gold_6144 -
intel xeon_gold_6146 -
intel xeon_gold_6148 -
intel xeon_gold_6148f -
intel xeon_gold_6150 -
intel xeon_gold_6152 -
intel xeon_gold_6154 -
intel xeon_gold_6208u -
intel xeon_gold_6209u -
intel xeon_gold_6210u -
intel xeon_gold_6212u -
intel xeon_gold_6222v -
intel xeon_gold_6226 -
intel xeon_gold_6226r -
intel xeon_gold_6230 -
intel xeon_gold_6230n -
intel xeon_gold_6230r -
intel xeon_gold_6230t -
intel xeon_gold_6234 -
intel xeon_gold_6238 -
intel xeon_gold_6238l -
intel xeon_gold_6238r -
intel xeon_platinum_8153 -
intel xeon_platinum_8156 -
intel xeon_platinum_8158 -
intel xeon_platinum_8160 -
intel xeon_platinum_8160f -
intel xeon_platinum_8160t -
intel xeon_platinum_8164 -
intel xeon_platinum_8168 -
intel xeon_platinum_8170 -
intel xeon_platinum_8176 -
intel xeon_platinum_8176f -
intel xeon_platinum_8180 -
intel xeon_silver_4108 -
intel xeon_silver_4109t -
intel xeon_silver_4110 -
intel xeon_silver_4112 -
intel xeon_silver_4114 -
intel xeon_silver_4114t -
intel xeon_silver_4116 -
intel xeon_silver_4116t -
intel xeon_silver_4208 -
intel xeon_silver_4209t -
intel xeon_silver_4210 -
intel xeon_silver_4210r -
intel xeon_silver_4210t -
intel xeon_silver_4214 -
intel xeon_silver_4214r -
intel xeon_silver_4214y -
intel xeon_silver_4215 -
intel xeon_silver_4215r -
intel xeon_silver_4216 -
intel xeon_w-10855m -
intel xeon_w-10885m -
intel xeon_w-1250 -
intel xeon_w-1250e -
intel xeon_w-1250p -
intel xeon_w-1250te -
intel xeon_w-1270 -
intel xeon_w-1270e -
intel xeon_w-1270p -
intel xeon_w-1270te -
intel xeon_w-1290 -
intel xeon_w-1290e -
intel xeon_w-1290p -
intel xeon_w-1290t -
intel xeon_w-1290te -
intel xeon_w-2123 -
intel xeon_w-2125 -
intel xeon_w-2133 -
intel xeon_w-2135 -
intel xeon_w-2145 -
intel xeon_w-2155 -
intel xeon_w-2175 -
intel xeon_w-2195 -
intel xeon_w-2223 -
intel xeon_w-2225 -
intel xeon_w-2235 -
intel xeon_w-2245 -
intel xeon_w-2255 -
intel xeon_w-2265 -
intel xeon_w-2275 -
intel xeon_w-2295 -
intel xeon_w-3175x -
intel xeon_w-3223 -
intel xeon_w-3225 -
intel xeon_w-3235 -
intel xeon_w-3245 -
intel xeon_w-3245m -
intel xeon_w-3265 -
intel xeon_w-3265m -
intel xeon_w-3275 -
intel xeon_w-3275m -
intel bios -
intel xeon_d-1513n -
intel xeon_d-1518 -
intel xeon_d-1520 -
intel xeon_d-1521 -
intel xeon_d-1523n -
intel xeon_d-1527 -
intel xeon_d-1528 -
intel xeon_d-1529 -
intel xeon_d-1531 -
intel xeon_d-1533n -
intel xeon_d-1537 -
intel xeon_d-1539 -
intel xeon_d-1540 -
intel xeon_d-1541 -
intel xeon_d-1543n -
intel xeon_d-1548 -
intel xeon_d-1553n -
intel xeon_d-1557 -
intel xeon_d-1559 -
intel xeon_d-1567 -
intel xeon_d-1571 -
intel xeon_d-1577 -
intel xeon_d-1602 -
intel xeon_d-1622 -
intel xeon_d-1623n -
intel xeon_d-1627 -
intel xeon_d-1633n -
intel xeon_d-1637 -
intel xeon_d-1649n -
intel xeon_d-1653n -
intel xeon_d-2123it -
intel xeon_d-2141i -
intel xeon_d-2142it -
intel xeon_d-2143it -
intel xeon_d-2145nt -
intel xeon_d-2146nt -
intel xeon_d-2161i -
intel xeon_d-2163it -
intel xeon_d-2166nt -
intel xeon_d-2173it -
intel xeon_d-2177nt -
intel xeon_d-2183it -
intel xeon_d-2187nt -
intel xeon_e5-1428l_v3 -
intel xeon_e5-1620_v3 -
intel xeon_e5-1620_v4 -
intel xeon_e5-1630_v3 -
intel xeon_e5-1630_v4 -
intel xeon_e5-1650_v3 -
intel xeon_e5-1650_v4 -
intel xeon_e5-1660_v3 -
intel xeon_e5-1660_v4 -
intel xeon_e5-1680_v3 -
intel xeon_e5-1680_v4 -
intel xeon_e5-2408l_v3 -
intel xeon_e5-2418l_v3 -
intel xeon_e5-2428l_v3 -
intel xeon_e5-2438l_v3 -
intel xeon_e5-2603_v3 -
intel xeon_e5-2603_v4 -
intel xeon_e5-2608l_v3 -
intel xeon_e5-2608l_v4 -
intel xeon_e5-2609_v3 -
intel xeon_e5-2609_v4 -
intel xeon_e5-2618l_v3 -
intel xeon_e5-2618l_v4 -
intel xeon_e5-2620_v3 -
intel xeon_e5-2620_v4 -
intel xeon_e5-2623_v3 -
intel xeon_e5-2623_v4 -
intel xeon_e5-2628l_v3 -
intel xeon_e5-2628l_v4 -
intel xeon_e5-2630_v3 -
intel xeon_e5-2630_v4 -
intel xeon_e5-2630l_v3 -
intel xeon_e5-2630l_v4 -
intel xeon_e5-2637_v3 -
intel xeon_e5-2637_v4 -
intel xeon_e5-2640_v3 -
intel xeon_e5-2640_v4 -
intel xeon_e5-2643_v3 -
intel xeon_e5-2643_v4 -
intel xeon_e5-2648l_v3 -
intel xeon_e5-2648l_v4 -
intel xeon_e5-2650_v3 -
intel xeon_e5-2650_v4 -
intel xeon_e5-2650l_v3 -
intel xeon_e5-2650l_v4 -
intel xeon_e5-2658_v3 -
intel xeon_e5-2658_v4 -
intel xeon_e5-2658a_v3 -
intel xeon_e5-2660_v3 -
intel xeon_e5-2660_v4 -
intel xeon_e5-2667_v3 -
intel xeon_e5-2667_v4 -
intel xeon_e5-2670_v3 -
intel xeon_e5-2680_v3 -
intel xeon_e5-2680_v4 -
intel xeon_e5-2683_v3 -
intel xeon_e5-2683_v4 -
intel xeon_e5-2687w_v3 -
intel xeon_e5-2687w_v4 -
intel xeon_e5-2690_v3 -
intel xeon_e5-2690_v4 -
intel xeon_e5-2695_v3 -
intel xeon_e5-2695_v4 -
intel xeon_e5-2697_v3 -
intel xeon_e5-2697_v4 -
intel xeon_e5-2697a_v4 -
intel xeon_e5-2698_v3 -
intel xeon_e5-2698_v4 -
intel xeon_e5-2699_v3 -
intel xeon_e5-2699_v4 -
intel xeon_e5-2699a_v4 -
intel xeon_e5-2699r_v4 -
intel xeon_e5-4610_v3 -
intel xeon_e5-4610_v4 -
intel xeon_e5-4620_v3 -
intel xeon_e5-4620_v4 -
intel xeon_e5-4627_v3 -
intel xeon_e5-4627_v4 -
intel xeon_e5-4628l_v4 -
intel xeon_e5-4640_v3 -
intel xeon_e5-4640_v4 -
intel xeon_e5-4648_v3 -
intel xeon_e5-4650_v3 -
intel xeon_e5-4650_v4 -
intel xeon_e5-4655_v3 -
intel xeon_e5-4655_v4 -
intel xeon_e5-4660_v3 -
intel xeon_e5-4660_v4 -
intel xeon_e5-4667_v3 -
intel xeon_e5-4667_v4 -
intel xeon_e5-4669_v3 -
intel xeon_e5-4669_v4 -
intel xeon_e7-4809_v4 -
intel xeon_e7-4820_v4 -
intel xeon_e7-4830_v4 -
intel xeon_e7-4850_v4 -
intel xeon_e7-8860_v4 -
intel xeon_e7-8867_v4 -
intel xeon_e7-8870_v4 -
intel xeon_e7-8880_v4 -
intel xeon_e7-8890_v4 -
intel xeon_e7-8891_v4 -
intel xeon_e7-8893_v4 -
intel xeon_e7-8894_v4 -
intel bios -
intel atom_c3308 -
intel atom_c3336 -
intel atom_c3338 -
intel atom_c3338r -
intel atom_c3436l -
intel atom_c3508 -
intel atom_c3538 -
intel atom_c3558 -
intel atom_c3558r -
intel atom_c3708 -
intel atom_c3750 -
intel atom_c3758 -
intel atom_c3758r -
intel atom_c3808 -
intel atom_c3830 -
intel atom_c3850 -
intel atom_c3858 -
intel atom_c3950 -
intel atom_c3955 -
intel atom_c3958 -
netapp cloud_backup -
netapp fas\/aff_bios -
netapp hci_compute_node_bios -
netapp hci_storage_node_bios -
netapp solidfire_bios -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44332FD-46C6-4E7A-B400-7B93D179CD49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B7093E-97DA-4BED-AE7C-87090B82E5E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3820:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4266C712-B84F-45AD-B108-C890E073FA82",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD9E14F8-2003-4D8F-A9E2-9633B478DBA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3930k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD5E62D8-BA9C-48F6-B3B6-18DCA83D8C43",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC77BD1C-BB51-4FE4-83A1-B69E6371B15A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4DF4072-DD12-41CC-8E18-E178BA3C8A26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-3970x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0F0769-A572-4C23-BDB4-647CAEA8BF41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4820k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E754A91A-7DBC-427B-A01F-9501D1A4668C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4930k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83610FBC-6D1E-465F-AFE3-625E951AE4E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4930mx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4205855A-2A51-42EB-A5EF-4AD6DF409A6F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4940mx:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "035563B3-4F45-4B12-9F2C-C8ED678232FA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-4960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F296558-643A-40A8-AD03-A88F70AC121D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-5820k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F821873C-2F30-4D98-8570-5DDBDF5D3C94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-5930k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E6E09-671F-428A-A653-0E594FC2F5BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-5960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0133C635-7981-470D-ADB3-92A9C884F273",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6800k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05C468AE-3FA8-48B5-A05C-0690F1019190",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6850k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14CB46AD-0395-4675-9714-CCB2A180EBA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5854EF2F-7B58-49FA-B09A-2066799E2F2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-6950x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E474DFB1-4173-40B8-B02D-42AFC5C86F9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9EF2F2-750C-4CB7-9858-69D7FFA4EF31",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8580A81E-8BDE-4EB5-B830-6AA7550A25C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43756EB8-9F85-4499-99F0-43E69CA3F470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57014B8E-5689-416B-9FE6-CE4A259E83C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B93E897C-5D7B-4532-99D9-53192A1F776A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D0D618-D738-47F5-B7F7-C7F07972C893",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A147E8-0778-49CE-92EF-ED1950138528",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DFC6D19-9E02-4DE5-818F-931779A41F74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B97260E-1D7A-45B5-AD86-EBF8CA259FE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58002875-D63D-4ABD-A8B7-DCAEB7E94AE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAC07903-D4B7-423F-9F79-7DF45E5350BB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBC4FB5-7C2D-4E10-80BB-3951FFA3A6CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA65F0A9-8BBE-4674-86B8-894484DC6C88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC48C-DCCB-442A-98D5-3165CCFAE7F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "655E770E-B9EE-4B08-B1EE-F393C7F68941",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC47200-8F3F-4969-AABA-39F4B1E4E263",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB17629-2454-478B-8E1A-AC2D2FC2233C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28B6DE9-D383-4CA2-94D5-4C9CFF95E01E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2534F0E2-C427-4514-AE51-26EB0872B519",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB488DD-D97C-4E21-A055-E6CECBBBC34E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC12C97-9966-40E2-8B23-B4453EC9EA6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E687CADE-6E49-4284-BD41-6CA2FDD846FC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7540F0-7EB8-4F64-AA31-9AF3D79BEC46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5115:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE862F15-69CC-488E-ABE8-1E23A5A1089F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5118:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9087D09E-ADCB-478A-87FD-B7113FD29EFB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5119t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B43E11E-5350-4DDB-A743-F84D4D2286D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D64D1ED-A386-4475-99AB-7727DE67E1A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5120t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EFB4646-A5BA-4662-A47F-62407AFEDFF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5122:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A923F6-E352-4752-B7D3-007FE1CAFE06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "070C20AB-66F2-4EE2-8134-5E40DBB9B9E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA49CF7-C6BE-4337-A0A8-A603D8955EE9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F7F6B-847A-479D-B6B1-BBA331D06DE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C375A9D-C7CE-49A6-B08D-9CAB22E16D32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06531E6-126A-4FBB-BEBB-F9023C4738F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B8CDF0-1489-4E4C-B004-A22E06FC10D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6ACF161-472E-4088-85C2-5940C9C88D45",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0B94F6-EC15-4C12-8BA5-CC6602A7A725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "067C65E5-5392-4DAF-A6BD-640D78C19CE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1647DAC-CED6-4DAF-8F82-A42D6D691DF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC498-F558-4C2F-9E14-7897060CA9FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D609DB7E-AE80-48E0-B7B6-E622B6208ABF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A09C3656-AE49-4F26-BD28-B725E8C40304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6126t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90F0D1EF-2FE1-498A-AE38-BF755A680E88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6128:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22243DEF-F01B-4774-AEC1-40D776E1167E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25934425-944F-4B9A-8A16-F1DCBF3D5032",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5BC76B-A4FC-4702-A544-889E62F8509E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6130t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4E44C3-D29F-4057-AE12-BA19FFFF69E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6132:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "383DCE68-3882-4274-AA4A-5E030530E4BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6134:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04EC7421-963C-43F7-9450-2E204BAFF1F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6136:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3AF74E-C719-4E55-959D-681174FFFB90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E290F38C-7A86-469D-9E6A-F0EC69DBE23A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF77397-85D0-4EC2-9887-2D0D9D253450",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9761E8-7978-4141-94B5-EEFE7C00BC9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6138t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A003F1FD-33A0-40B8-B2DC-75B5DB62B2C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6140:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E921DEBA-3063-4639-9823-2FDDD8DEA793",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF44A7C9-834B-49DF-B1B6-B1575473179B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6142f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5983B72F-9194-47CB-B444-2ECC6360B686",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6144:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C7CDA3-7C4D-4884-BF36-A8EB2C80C6B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6146:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E0E40BC-5745-4AB0-B991-61A0C63DB284",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E207648-E57F-4C43-8FDD-049BF9214664",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6148f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39EB131A-87DE-45FB-9025-B02EC28C4304",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AF30717-CBEF-42F9-AE0D-4F6A1877EA55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6152:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D0351-303B-4ABF-A7FD-734176095307",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6154:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B080431-626C-4A7B-AB37-47EE6811A5A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D48CFC-1322-4C53-8B53-88E7ACC724BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6456D0-32AE-44A9-9F63-AD64B5E49182",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38EA99F9-22C2-47ED-9DDD-928E19C4C51E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8867B2-F297-4D30-AD43-77B0F67FAE3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178345A5-9A38-4C8F-B3BB-430276FA4998",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A7D63-4638-480C-94CB-ED06613BA75C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D9E36-79EC-4672-8E46-0FD6597CA1CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED0D492-ADAB-41ED-A283-024D3CED441F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBB5A97-EA4F-454C-819C-DE1CE7018E7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9733E69-E7CF-444C-B72C-AC8E5DEF2449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FD24563-9157-4DE1-95ED-D4E3E879219E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83F8602-6679-4B3C-BBDD-3BDB2B317F70",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD3E45C-1943-42BA-9F6D-EA64D67BF954",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7B4C84-1258-4F2F-B8A3-55353B3D13BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B27F755-4C38-4469-8A9D-C9266BDA53ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8153:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9236F094-B913-43F2-B703-CE33B9CEBA0F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8156:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E45FA170-5BBD-45FC-ABDF-FF0FAE58A50E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8158:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "345FF353-FE25-41F4-97EC-FF32BE2796EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A9AD79-9B4B-4EE8-810B-359901C3540C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD4F26B-8589-4BB0-8FC1-9F51E3B477F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8160t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19BF77DA-E159-4336-A552-B22BE437670D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8164:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86CCC45-270E-4760-A7E9-D39C74C00FCF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8168:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C105930C-D2BB-4FA1-B5D1-882D90D867C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8170:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45227E88-ACFF-43A5-AF45-C6542A6EF681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FA2030D-CEAF-46BF-9669-19EAD541BDB6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8176f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1612AE8A-3165-47A3-AEA8-65F4156C48BA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8180:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5168E40-DF2F-4E39-8B5E-9659EBBB99A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4108:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2117880B-FDD4-4A90-B29B-6D840D26645D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4109t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EED1D9-75CC-41E9-9C0C-C648E0717024",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDB43A67-9DD7-49E6-BA77-220120C90700",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4112:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D3413CB-86D3-4684-B651-DBACC0660E76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB677676-E793-4158-BF53-3F5ECCECE203",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4114t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F32E6092-1AF6-499F-B176-F575E766E8F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E524AFD4-2D9F-4A4B-82F4-13BCDE99041E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4116t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F309BC-6F31-490C-982B-14F9319276F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA909754-B60A-4B30-AF42-4C8734E155AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEFB056-0872-434B-9630-28A1AAEAD470",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A62CB9-FB01-45CB-9E10-E72D87C0E1F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8EBFCC-AD76-4285-93BD-D14219C6EA5D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF7E334-6DC7-44B5-A102-649A68300C80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B4F7FE-61A3-417A-BAA9-E686A76F3A94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DE4C87E-CB23-4804-9BBD-2533C5E1D6D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7305838B-84CA-4BB8-A350-B2D2844F1041",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D356D196-8AB0-4387-A644-C5E68174A60C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89587A92-6234-40C3-83DB-F72319FFBC79",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "853DE44A-84C9-4959-865F-D538DF895647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13326C69-C160-482F-BF28-5425B57BE738",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557E240A-6760-434E-9C3A-1E5E9129912D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D196C46-0F17-4C42-A232-B12CE85D9641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7565F3-5D41-4A1F-948B-1A55E3AD3EF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B40170-C992-4386-8429-52A216F64384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A52C1-1FBF-4730-8234-700F87D5E74D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9219B34E-F94C-4ECA-85E5-850EBD0F41A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B930DF9-C425-41AF-9736-0BD611C79CA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD02FD9-8E63-4B79-8878-07C4316981C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF260A0-CDD8-4EE1-B3F4-73CD02FDCD11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B84F7DC-EE67-4748-8AE2-7070A6F79BAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C156433-48A3-4B2E-A8DB-AF1F09B2EFA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78A1CFF-F05E-429C-A9AA-935078574A3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE28AD41-2287-4F2B-924C-30B66A320443",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA7061E-E26C-4905-AB41-18267DD32821",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AFC055D-B249-4EB4-8A9F-BE4391A27505",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6F5DF76-FC10-4562-9AD9-6675F3D6CF3C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72F91FC3-CF90-450D-9E71-4A301A997921",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "739731E7-F1BF-4D12-B103-E7F85B35307E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B1C36BE-D4DC-4965-8106-EDA77BDB64DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B85362-44E5-4107-AC8A-29DEE2A7EEDD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63293B85-A014-4F23-97EE-6CE3467FCB06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "708D6E00-A2E5-4B08-88E7-C872ACFC341D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD8EE0E-2BA3-49DD-91D1-81AB67F16475",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC75E5CF-4241-45A8-AD45-1F7F077CEEA1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132291B-AADD-49E3-ADD6-333E1F1D8DFE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ADF328B-D286-4C36-9F21-11A58D55D03A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D23470-A702-426D-A63C-4F7BAC158762",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "750A77C5-1367-4E04-9ABF-1AB2D46C29C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1340A29-3428-4FAD-AA07-7F625915E34D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E50CC669-9555-45E9-A43B-05A21FB040E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1FA19-A836-4D6A-8C2D-718ECE6866D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECEBDB0-2E0A-416B-9737-82C1FC65A06C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39B6A99-7060-4011-8FA3-E5ABE5C02813",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9E723E-1095-424E-A90D-380CA0D2795E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35380FB9-90FF-405F-8E2E-01C1DD209540",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2215D655-0EA9-4530-AB68-7B1C7360D692",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "020B6FED-EAE2-478C-8FF4-CB75F24E9A9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE519C62-F5BB-461C-91EF-2979CD506C63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F693457C-3529-4E62-A672-1B862F235D0F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44332FD-46C6-4E7A-B400-7B93D179CD49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "404409CA-326B-425D-A4E5-1A3C8CC45344",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5E65D0-6DB9-41D2-9721-8F1232D8155F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "46066C5B-DB48-4B83-9E5E-3809D3F7FED2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4BAE58B-C0D2-466A-88C1-47D2A81E9D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99D4F6F-5874-4F5D-91FD-E265DCE86667",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47DB082B-E169-4BE0-81DC-B2A7219C4DA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA0A03C-21BB-4C5D-85B3-FF579F34E82C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD387ADD-02CA-4154-BF86-0DBE664FE5F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB6FBF0-14B5-4DDC-BEC2-16535679B0C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F2A5C9-C593-4C42-A47E-F563C4696137",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA7576BD-43FE-44D2-A665-F78BDA4D964D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA12CAD-F622-4F14-8847-AFD8DC250B40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA062554-DBBC-4215-9705-1ADA545B5887",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCCDD79D-80C4-4A52-94F6-F30237AE0C53",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6E2595-D9E7-46D6-99C8-336DEB1B4020",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "829702E9-C0EB-4E4B-A979-41A2235B182B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A84814F-B070-45B0-ABC2-1BAAA212EFD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9BD8917-5BEA-491C-B6E8-486FF957A876",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B897D23E-1BC1-4FBB-AD00-422413C1749C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5C50FBC-6933-4E98-82B9-A70B1C836ED8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F8AD4D2-D48B-4F53-A0BA-A90E5A970832",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "971C6442-6546-440B-AD74-44A5BB527D11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4B6C48-261B-4B0E-BA2A-7E3060D01F93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41FC8B26-7611-45B6-A37D-DF7025E2E92D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "543DB437-425F-4FF7-BDBD-FB5CC17E0056",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E8DD28-EC33-489F-A71C-2AEACFB16FC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B97F2B-A3D1-48A3-9FB7-755191FDD720",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "10FD9FEF-2186-4416-93B7-B743657412A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38161238-5D40-485F-B0D2-D7621EC317D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BE4E4AC-4E1D-4F86-A8E8-8053EE1B974E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B804174C-53DB-4641-BD26-3ECDD9FBD638",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB59E56-9FBE-4D10-AFC0-03E0ED0A4120",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3930A6D-64DC-4953-AD7E-EED0C48B048E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B10FCF1-F496-4166-9162-41012C4D2B16",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACAAD0F0-9182-46EF-8399-C04FB472BE6F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCADFB25-DCBB-4901-9E4D-132ED49C7F26",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0327393-DB2A-455B-8E20-3EDB3766CDA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2E00698-8A08-433F-8852-8EDC422A53D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A25BD7C-F01B-49F6-8DB0-2F8B976AC9E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4925D0EA-D524-432F-8417-892BB8C3DDFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3757F7B-4283-4ABF-974B-59E4E2358035",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D86199-5CF3-4E7A-8295-50F958EA4B4C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "122BD094-E815-4081-B674-B71AC193BE0F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08DE8D7C-5C1B-41AE-B188-4EB1F6D6A73D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E6629A2-D63B-45B5-BA50-FB5A1EEA2801",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FF717C4-6E91-4A86-87E4-D97F70E0936E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF1837A-E1F1-494B-84E7-017DB5F64D6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB2A5EA2-10A9-4C53-BD0E-1026D5F51B6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EB2911-50F8-4D96-83A1-BD9CC3FDDE87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0B83717-B20B-4EF9-9750-5C628DE8DA6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B54BEBF-3663-4D87-8F9D-6BF1A355A089",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A506EE-01BE-41E1-BDC9-67CA676B8638",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1680_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5577CD1E-E032-4AC2-81A6-B90DE9B4100F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE60C16D-B9F7-4EAA-B240-92202B11F6A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2408l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BDE2E5F-6B88-4766-A90D-D29C5405EAE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2418l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C2F4E95-F636-467D-A989-E612D43A46C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E83D1C5E-B0A3-4F09-ADFE-D94C8C311889",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2438l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E99224BE-1103-4426-84AA-67434C73DF08",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2603_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC006C18-852A-4539-8D2B-98F4A28432F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB17C45E-9401-4A21-B537-0432744403AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2608l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF72AC7-A510-475A-BA52-C1723AB6364F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "284FF890-627A-4FAC-A8F4-A9B44E3DA397",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2609_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7F5B03-F15E-43AC-BB9D-5112BCA4C580",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F4E301-BF06-44E1-8F15-37FF5B31CB19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2618l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09991B04-44BC-4095-A7EB-D51962D212B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "522F7CBA-7480-43D8-A31A-B52872600ED2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBB8DBD2-6B19-4D44-861C-1B39D8D6849A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "396B0F7F-3BF1-49BF-9304-285049FBA318",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2623_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95D11ED7-2F2B-4035-9B16-6217CD712671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28FD72F-F1CF-4076-9523-E355C20CEED8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2628l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340988ED-D3ED-4F1A-A18E-4A8034794F46",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F826234A-2C49-4E02-B586-5CD038A90799",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "397C37D9-C510-43F4-A71D-464EC1A30981",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC204334-6964-4DCA-A62B-BB71FFA5D4EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "672563CA-755C-4FBE-AD8C-D2347BCA94A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3833A360-9D9E-4CFE-9CAC-DC9F0CDA0C52",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2637_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6C74009-8116-4BB4-BFA8-F76C2462DA07",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A85ED1D-D2B1-46FB-90A4-0B47EB1EED8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2640_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAD95EF4-3CE6-44B7-800D-DF6653EE1EA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E1EECC4-C82D-4871-A554-61A15A496E90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D1FCB01-384E-48CD-B2BA-689EE3F6392F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "209DE5F9-D191-4720-A53E-1F39BC6567DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2648l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B917B344-9B5D-42D6-B824-C5C9F3835F41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "963AD924-07BB-4E68-B817-AC2A82A5C7C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D7C0BC0-0735-4B74-BDEF-209276A1C355",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A738A2D0-FF0B-4E75-90F7-E0E39D937C5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEBA2D48-60D1-418C-8433-0159F2BBB9E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE67577F-3B63-4995-9E51-19647F4EBB3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2658_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E02D4A-975B-474D-91FD-5A000288314E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A081C35C-0D19-4025-AFDE-C3E4C4462124",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2658a_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00380A58-37CD-46E0-8969-488F2A18DA8D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "659BCA41-19B3-4C72-A4AA-05B02B02F491",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7571BE1-C7C8-4FA4-81B3-9F0F7BED5840",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2667_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A128BADC-97D1-4781-BDA2-31F5655EE91A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72781DBF-E6D4-4BDB-BD6E-9B86EB0224A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2670_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B0E8EC3-F041-4AF2-9401-A848845D691D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2680_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02904FD2-A03D-4332-8AC6-BA371E43D4A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC3D549-9EF3-436A-B672-693CB1D5C14B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2683_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA56AFF2-32F1-4153-A89F-F86C0A2479DA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA406873-E126-402A-BBD8-46BC22AC4756",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2687w_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "220D6074-7F5E-4ACC-AB83-919E6B96D29D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C8F85-28B4-4458-A4F0-2D55336FE34C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2690_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F64B80DD-888A-41E7-939A-FD76097B62FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD63CDF0-0EF3-4370-9F9D-FE3DF07E39AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2695_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54F6F82C-1960-4178-9B50-B881C57ABA86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A3A2F8-3908-4083-AB72-301A825FBD1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2697_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "52DCEE26-2A9B-430D-9FF8-E08ECE03327F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9203112A-2E5C-4EF5-B34F-74E66838BE3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E995666-F7F9-42AB-83DA-AE4202B59A90",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2698_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D3471A8-01D0-46D6-AD28-F56D28672DDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0DAE24C-19F7-46CF-AC3F-E38066FCE0CC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C896D1-EF28-422D-8215-504E6F22A4FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C830F688-BCE6-4A86-9C58-DB34505EC366",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "124DF9B2-F703-42BF-9737-1777A51D05D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-2699r_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38224721-20BC-4E60-9D6E-AAF033C88C3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4610_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83311344-22A3-4F0A-B9C5-79DDD6D0575E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4610_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77023B4-99B8-4C36-B384-68445D28783E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2397DC1-2F80-4C14-B853-5866541C1599",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE8104B9-EA92-4AFB-829A-35FDF9E1FE4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4627_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9144C66B-9838-4F13-86F0-E7CD30F1754A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C3809F-F701-4969-A27A-294D0ACB9CF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C96C9EBB-4585-425D-81CC-9A2B0C1CF9BE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4640_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11621F63-45AF-470B-B3DB-75D5DAB53985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A55CAE1-0334-469F-9230-35D607A42DA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4648_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DE4FA80-47FC-4307-A9AD-020C8C2A8AFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD51E71-3AC1-4130-8FCC-847A42E54DE8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C804C-BFAA-4886-9621-C255F2F867B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4655_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B118810-DB63-4CBE-870E-BCDEE722F446",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC5D11E3-FEDE-4453-B89D-78505BD03326",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AAD6DC7-50F1-4F37-AC8F-39DE1ABED619",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "160A9F6E-18A6-4181-A63C-5F8A13985869",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4667_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FF54142-6EBD-4460-9BA0-6D530FFC9997",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1420874-49D0-4E69-BD67-26E6C9FC873E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4669_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2085B85-EE5E-4292-AD0B-9B83F9884EE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC478F61-883E-46BB-A4F9-5833A6DDE6C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4809_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376E792F-A029-40B1-83B6-A0C2F40F4B1C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4820_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FECF753-354D-40EF-8063-FF93C7FA8B86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4830_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AA9A3F-9ADA-46B6-8CEE-A46564953699",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-4850_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D355937-EE3A-4FE0-B3CB-5B7E19ADE4FF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8860_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5B57D26-455B-48D4-BB27-6A8D84C8D5D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8867_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9C950AF-E109-41ED-8A3D-F7151216F01F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8870_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D3199C4-C5BA-4FC8-9539-21A6C3C85336",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8880_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D830FF1B-05A2-47C3-9AA0-06F75F0CF01C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8890_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD8390A9-863C-4687-BEDA-64768191E7C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8891_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "113A641C-D291-4BE5-9643-21BA1FB04101",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8893_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5AB45CA-5D82-4204-8274-7B0CD0B5C852",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7-8894_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3380FA20-4FEB-4F6D-A86D-A3BF81E8F8D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:intel:bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44332FD-46C6-4E7A-B400-7B93D179CD49",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E18B9E2-0659-4A50-88F6-D3D429EC5F8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "158C116D-5E24-4593-A283-F6810E424B5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE5F25C-8092-4A74-B265-4BB720DA1A4B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58BF4A8-2B69-49B7-9113-554D61CE9FDB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C5EF68-F91F-4395-BDC6-CD3B7348C45C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33FC1CB-7983-48B9-AF3C-E3CF958B5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF500096-2B4A-476B-BBCA-1FEE100ABC91",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F17C3AB-AC03-427F-B0A9-9EACD2A231C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2951F904-97AA-4AE6-B227-0A0D282369ED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4058BBB2-268F-47E6-BE5A-992C5F460BC6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F191949-2674-4968-90CC-030D6E8901D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6893581C-5447-4FAD-BFCB-41727FAB4CF9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E89FF1-C329-4975-9706-75FD84FDD5C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42737F96-25B8-4E3E-AED2-47FA27075A23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D397ED37-60EE-49F0-95F0-2C6F666E9368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65F731F9-59EB-4161-AB8B-506BC336B987",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F35B073-EA5F-4746-AB8B-674C9EAFDC3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA6C3DB-8E6D-4CF8-BD52-B362C83DF4A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6107B3F-C7FE-46EF-A80E-1A4DD55F9306",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E7FA68-B62B-4EEF-B8EA-665026E1E3F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A714C8D4-9623-43C0-8AF8-8904566AD42C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C61DF9A-ABDE-44A2-A060-B088428D5064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:hci_storage_node_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17C3B32E-E1F2-446A-B8AE-5F3E285BD5B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_bios:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3BCF7CA-6C05-4FD5-A965-0F038F63D70A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper conditions check in Intel BIOS platform sample code for some Intel(R) Processors before may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Una comprobaci\u00f3n de condiciones inapropiadas en el c\u00f3digo de muestra de la plataforma Intel BIOS para algunos Intel\u00ae Processors antes puede habilitar a un usuario privilegiado para permitir potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8738",
  "lastModified": "2024-11-21T05:39:21.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-11-12T18:15:16.987",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210122-0008/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210122-0008/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00390"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-754"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-25 04:15
Modified
2024-11-21 04:35
Summary
In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1B441A-7B5E-438A-860F-D760D3A2FBBA",
              "versionEndExcluding": "5.1.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF",
              "versionEndIncluding": "11.70.2",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EEA3CA-8CC7-4F0B-8204-6132D4114873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7C6010-F736-4BDA-9E3B-C4370BBFA149",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:netapp:aff_baseboard_management_controller:a700s:*:*:*:*:*:*:*",
              "matchCriteriaId": "804B2D7C-D890-4C4C-8A76-1760552E11BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655."
    },
    {
      "lang": "es",
      "value": "En el kernel de Linux versiones anteriores a 5.1.6, se presenta un uso de la memoria previamente liberada de la funci\u00f3n cpia2_exit() en el archivo drivers/media/usb/cpia2/cpia2_v4l.c que causar\u00e1 una denegaci\u00f3n de servicio, tambi\u00e9n se conoce como CID-dea37a972655."
    }
  ],
  "id": "CVE-2019-19966",
  "lastModified": "2024-11-21T04:35:45.820",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 4.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-25T04:15:12.457",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dea37a97265588da604c6ba80160a287b72c7bfd"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dea37a97265588da604c6ba80160a287b72c7bfd"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-06 20:29
Modified
2025-01-14 19:29
Summary
ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
References
cve@mitre.orghttp://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
cve@mitre.orghttp://support.ntp.org/bin/view/Main/NtpBug3453Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/bid/103192Third Party Advisory, VDB Entry
cve@mitre.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/201805-12Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
cve@mitre.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
cve@mitre.orghttps://usn.ubuntu.com/3707-1/Third Party Advisory
cve@mitre.orghttps://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://support.ntp.org/bin/view/Main/NtpBug3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/103192Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201805-12Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3707-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:*",
              "matchCriteriaId": "0BC62D4E-D519-458C-BE4E-10DDB73A97D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "99C71C00-7222-483B-AEFB-159337BD3C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "75A9AA28-1B20-44BB-815C-7294A53E910E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "8C213794-111D-41F3-916C-AD97F731D600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:*",
              "matchCriteriaId": "50811A7B-0379-4437-8737-B4C1ACBC9EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:*",
              "matchCriteriaId": "F12E4CF5-536C-416B-AD8D-6AE7CBE22C71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*",
              "matchCriteriaId": "EE002C76-406D-4F22-B738-E17BDEA70BCC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46261C28-E276-4639-BA3D-A735B02599F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C997777-BE79-4F77-90D7-E1A71D474D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:virtual_diskstation_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5342AD6-8273-4215-BA0F-1457A628DB14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01527614-8A68-48DC-B0A0-F4AA99489221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "65372FA7-B54B-4298-99BF-483E9FEBA253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D04EA1A-F8E0-415B-8786-1C8C0F08E132",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0C5120-B961-440F-B454-584BC54B549C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "936EF68B-2A93-402C-BED4-20E6EDB2F102",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B46F08-93A8-49D9-AC5D-43E19C062FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D65ED7B3-FD80-4D2B-B11D-AAABB34C49CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the \"received\" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704."
    },
    {
      "lang": "es",
      "value": "ntpd en ntp, en versiones 4.2.8p4 anteriores a la 4.2.8p11, env\u00eda paquetes malos antes de actualizar la marca de tiempo \"received\". Esto permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (interrupci\u00f3n) mediante el env\u00edo de un paquete con una marca de tiempo zero-origin que provoca que la asociaci\u00f3n se restablezca y establezca el contenido del paquete como la marca de tiempo m\u00e1s reciente. Este problema es el resultado de una soluci\u00f3n incompleta para CVE-2015-7704."
    }
  ],
  "id": "CVE-2018-7184",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-06T20:29:01.437",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103192"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103192"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-21 22:15
Modified
2024-11-21 05:40
Summary
In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/202003-16Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200313-0002/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4298-1/Patch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuApr2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujan2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujul2020.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.sqlite.org/cgi/src/info/4374860b29383380Vendor Advisory
cve@mitre.orghttps://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56ePatch, Vendor Advisory
cve@mitre.orghttps://www.sqlite.org/cgi/src/info/abc473fb8fb99900Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202003-16Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200313-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4298-1/Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuApr2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.sqlite.org/cgi/src/info/4374860b29383380Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56ePatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.sqlite.org/cgi/src/info/abc473fb8fb99900Patch, Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sqlite:sqlite:3.31.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1051CFB3-05F7-4B95-A816-C88C78A825CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB443D1-D8E0-4253-9E1C-B62AEBBE582A",
              "versionEndIncluding": "12.0.3",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC00750-1DBF-401F-886E-E0E65A277409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE8EE20-EDB0-468B-9441-8BB2C58C13A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B095CC03-7077-4A58-AB25-CC5380CDCE5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED59B62-C9BF-4C0E-B351-3884E8441655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E93384A-B962-4692-8735-2DA55A2969A2",
              "versionEndIncluding": "8.0.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "72F1A960-EBA5-4BDB-B629-20F0D2384562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3198F822-43F8-4CB3-97F7-C2982FDA5CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7569C0BD-16C1-441E-BAEB-840C94BE73EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations."
    },
    {
      "lang": "es",
      "value": "En SQLite versi\u00f3n 3.31.1, la funci\u00f3n  isAuxiliaryVtabOperator permite a atacantes desencadenar una desreferencia del puntero NULL y un fallo de segmentaci\u00f3n debido a las optimizaciones de columna generadas."
    }
  ],
  "id": "CVE-2020-9327",
  "lastModified": "2024-11-21T05:40:25.077",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-21T22:15:10.803",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-16"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200313-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/cgi/src/info/4374860b29383380"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/cgi/src/info/abc473fb8fb99900"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200313-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/cgi/src/info/4374860b29383380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/cgi/src/info/abc473fb8fb99900"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-03-17 15:15
Modified
2024-11-21 06:00
Summary
rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the ->ssid[] array. NOTE: from the perspective of kernel.org releases, CVE IDs are not normally used for drivers/staging/* (unfinished work); however, system integrators may have situations in which a drivers/staging issue is relevant to their own customer base.
References
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2022/11/18/1Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2022/11/21/2Third Party Advisory
cve@mitre.orghttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7Mailing List, Patch, Vendor Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/03/msg00035.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/06/msg00020.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210507-0008/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2022/11/18/1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2022/11/21/2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7Mailing List, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/03/msg00035.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/06/msg00020.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210507-0008/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91AC4E8-93C9-42D3-AB6A-2D4CA3911609",
              "versionEndExcluding": "4.4.262",
              "versionStartIncluding": "3.12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3BB1DB0-B588-4D26-89CB-F67E73EDA007",
              "versionEndExcluding": "4.9.262",
              "versionStartIncluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33EEBE13-936B-4210-9B09-9D61A6BE9A35",
              "versionEndExcluding": "4.14.226",
              "versionStartIncluding": "4.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC933089-0F51-436C-928E-1C72335F5822",
              "versionEndExcluding": "4.19.181",
              "versionStartIncluding": "4.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A66FDC0-50BA-4BCC-8BFE-2209436DDBF7",
              "versionEndExcluding": "5.4.106",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E692548-C944-4984-9823-EE1EC83F4F2A",
              "versionEndExcluding": "5.10.24",
              "versionStartIncluding": "5.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83144BB-4FAB-40A1-8F52-8690FF516A33",
              "versionEndExcluding": "5.11.7",
              "versionStartIncluding": "5.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in the Linux kernel through 5.11.6 allows writing beyond the end of the -\u003essid[] array. NOTE: from the perspective of kernel.org releases, CVE IDs are not normally used for drivers/staging/* (unfinished work); however, system integrators may have situations in which a drivers/staging issue is relevant to their own customer base."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n rtw_wx_set_scan en el archivo drivers/staging/rtl8188eu/os_dep/ioctl_linux.c en el kernel de Linux versiones hasta 5.11.6, permite escribir m\u00e1s all\u00e1 del final de la matriz -)ssid[].\u0026#xa0;NOTA: desde la perspectiva de las versiones de kernel.org, las ID de CVE no se usan normalmente para drivers/staging/* (trabajo sin terminar);\u0026#xa0;sin embargo, los integradores de sistemas pueden tener situaciones en las que un problema de drivers/staging sea relevante para su propia base de clientes"
    }
  ],
  "id": "CVE-2021-28660",
  "lastModified": "2024-11-21T06:00:02.993",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-03-17T15:15:13.593",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/11/18/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/11/21/2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210507-0008/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/11/18/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/11/21/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210507-0008/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-06 01:15
Modified
2024-11-21 05:39
Summary
There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://bugzilla.kernel.org/show_bug.cgi?id=206361Exploit, Issue Tracking, Vendor Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/06/msg00011.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/06/msg00012.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/06/msg00013.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200924-0004/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4342-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4344-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4345-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4346-1/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2020/dsa-4698Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.kernel.org/show_bug.cgi?id=206361Exploit, Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/06/msg00011.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/06/msg00012.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/06/msg00013.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200924-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4342-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4344-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4345-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4346-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4698Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40157F12-F9F5-4A92-A0FA-213D2809B839",
              "versionEndIncluding": "5.5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410c:*:*:*:*:*:*:*",
              "matchCriteriaId": "489D20B9-166F-423D-8C48-A23D3026E33B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FAD281-BF77-4A8A-8F29-B557A6903BE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2748912-FC54-47F6-8C0C-B96784765B8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de uso de la memoria previamente liberada en el kernel de Linux versiones hasta 5.5.2, en la funci\u00f3n n_tty_receive_buf_common en el archivo drivers/tty/n_tty.c."
    }
  ],
  "id": "CVE-2020-8648",
  "lastModified": "2024-11-21T05:39:11.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-06T01:15:10.890",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.kernel.org/show_bug.cgi?id=206361"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200924-0004/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4342-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4344-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4345-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4346-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.kernel.org/show_bug.cgi?id=206361"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200924-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4342-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4344-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4345-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4346-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4698"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-05-26 11:15
Modified
2024-11-21 05:18
Summary
A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.
References
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2020/11/01/1Exploit, Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2021/05/11/4Exploit, Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2021/06/msg00019.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2021/06/msg00020.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
secalert@redhat.comhttps://security.netapp.com/advisory/ntap-20210702-0008/Third Party Advisory
secalert@redhat.comhttps://www.openwall.com/lists/oss-security/2020/11/01/1Exploit, Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2020/11/01/1Exploit, Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/05/11/4Exploit, Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/06/msg00019.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/06/msg00020.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210702-0008/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.openwall.com/lists/oss-security/2020/11/01/1Exploit, Mailing List, Patch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE65CED2-556B-494A-A7D7-A89313A6D5FD",
              "versionEndExcluding": "4.4.267",
              "versionStartIncluding": "3.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F1C60CB-5594-496C-8DF0-68D909707254",
              "versionEndExcluding": "4.9.267",
              "versionStartIncluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1285CF4-6285-4288-9981-03A04F93519E",
              "versionEndExcluding": "4.14.231",
              "versionStartIncluding": "4.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A27DE049-694B-46DF-83F3-3E118B2C78C2",
              "versionEndExcluding": "4.19.187",
              "versionStartIncluding": "4.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BDCD91F-835B-417E-A726-7F8D91781CDF",
              "versionEndExcluding": "5.4.112",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "863B52EB-3670-46F8-B3DA-0C525B9C8E1B",
              "versionEndExcluding": "5.10.30",
              "versionStartIncluding": "5.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED6E67FF-1022-488B-AC3E-586EE585F555",
              "versionEndExcluding": "5.11.14",
              "versionStartIncluding": "5.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E8F29E19-3A64-4426-A2AA-F169440267CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 una vulnerabilidad en el kernel de Linux donde un filtrado de refcount en la funci\u00f3n llcp_sock_bind() causa un uso de la memoria previamente liberada que podr\u00eda conllevar a una escaladas de privilegios"
    }
  ],
  "id": "CVE-2020-25670",
  "lastModified": "2024-11-21T05:18:25.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-05-26T11:15:08.487",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2020/11/01/1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/05/11/4"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210702-0008/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2020/11/01/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2020/11/01/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/05/11/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210702-0008/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2020/11/01/1"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-11 20:15
Modified
2024-11-21 05:21
Severity ?
Summary
In versions 3.0.0-3.9.0, 2.0.0-2.9.0, and 1.0.1, the NGINX Controller Agent does not use absolute paths when calling system utilities.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:f5:nginx_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA86CB0-F33A-4B9C-AAFC-8AC3F0071A31",
              "versionEndIncluding": "2.9.0",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B65DAE6C-1EE0-4B1B-B4A1-FA108D3EFA15",
              "versionEndExcluding": "3.10.0",
              "versionStartIncluding": "3.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:nginx_controller:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96CC675-BA26-4E41-B8F1-63F643E022D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In versions 3.0.0-3.9.0, 2.0.0-2.9.0, and 1.0.1, the NGINX Controller Agent does not use absolute paths when calling system utilities."
    },
    {
      "lang": "es",
      "value": "En versiones 3.0.0-3.9.0, 2.0.0-2.9.0 y 1.0.1, el NGINX Controller Agent no usa rutas absolutas cuando llaman a las utilidades del sistema"
    }
  ],
  "id": "CVE-2020-27730",
  "lastModified": "2024-11-21T05:21:42.803",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-11T20:15:16.643",
  "references": [
    {
      "source": "f5sirt@f5.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210115-0004/"
    },
    {
      "source": "f5sirt@f5.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K43530108"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210115-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K43530108"
    }
  ],
  "sourceIdentifier": "f5sirt@f5.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-07 00:15
Modified
2024-11-21 05:28
Summary
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.
References
cve@mitre.orghttps://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062Exploit, Technical Description, Third Party Advisory
cve@mitre.orghttps://github.com/FasterXML/jackson-databind/issues/3004Issue Tracking, Patch, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/04/msg00025.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210205-0005/Third Party Advisory
cve@mitre.orghttps://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujul2022.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062Exploit, Technical Description, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/FasterXML/jackson-databind/issues/3004Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/04/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210205-0005/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2021.htmlPatch, Third Party Advisory
Impacted products
Vendor Product Version
fasterxml jackson-databind *
fasterxml jackson-databind *
netapp cloud_backup -
netapp service_level_manager -
debian debian_linux 9.0
oracle agile_plm 9.3.6
oracle application_testing_suite 13.3.0.1
oracle autovue_for_agile_product_lifecycle_management 21.0.2
oracle banking_corporate_lending_process_management 14.2
oracle banking_corporate_lending_process_management 14.3
oracle banking_corporate_lending_process_management 14.5
oracle banking_credit_facilities_process_management 14.2
oracle banking_credit_facilities_process_management 14.3
oracle banking_credit_facilities_process_management 14.5
oracle banking_extensibility_workbench 14.2
oracle banking_extensibility_workbench 14.3
oracle banking_extensibility_workbench 14.5
oracle banking_supply_chain_finance 14.2
oracle banking_supply_chain_finance 14.3
oracle banking_supply_chain_finance 14.5
oracle banking_treasury_management 4.4
oracle banking_virtual_account_management 14.2.0
oracle banking_virtual_account_management 14.3.0
oracle banking_virtual_account_management 14.5.0
oracle blockchain_platform *
oracle commerce_platform *
oracle commerce_platform 11.2.0
oracle communications_billing_and_revenue_management 7.5.0.23.0
oracle communications_billing_and_revenue_management 12.0.0.3.0
oracle communications_cloud_native_core_policy 1.14.0
oracle communications_cloud_native_core_unified_data_repository 1.4.0
oracle communications_convergent_charging_controller 12.0.4.0.0
oracle communications_diameter_signaling_route *
oracle communications_element_manager *
oracle communications_evolved_communications_application_server 7.1
oracle communications_instant_messaging_server 10.0.1.5.0
oracle communications_network_charging_and_control 12.0.4.0.0
oracle communications_offline_mediation_controller 12.0.0.3
oracle communications_policy_management 12.5.0
oracle communications_pricing_design_center 12.0.0.4.0
oracle communications_services_gatekeeper 7.0
oracle communications_session_report_manager *
oracle communications_session_route_manager *
oracle communications_unified_inventory_management 7.4.1
oracle data_integrator 12.2.1.4.0
oracle documaker 12.6.0
oracle documaker 12.6.3
oracle documaker 12.6.4
oracle goldengate_application_adapters 19.1.0.0.0
oracle insurance_policy_administration *
oracle insurance_policy_administration 11.0.2
oracle insurance_rules_palette *
oracle insurance_rules_palette 11.0.2
oracle jd_edwards_enterpriseone_orchestrator *
oracle jd_edwards_enterpriseone_tools *
oracle primavera_gateway *
oracle primavera_gateway *
oracle primavera_gateway *
oracle primavera_gateway 20.12.0
oracle primavera_unifier *
oracle primavera_unifier 17.2
oracle primavera_unifier 18.8
oracle primavera_unifier 19.12
oracle primavera_unifier 20.12
oracle retail_customer_management_and_segmentation_foundation *
oracle retail_merchandising_system 15.0.3
oracle retail_service_backbone 14.1.3.2
oracle retail_service_backbone 15.0.3.1
oracle retail_service_backbone 16.0.3.0
oracle retail_xstore_point_of_service 16.0.6
oracle retail_xstore_point_of_service 17.0.4
oracle retail_xstore_point_of_service 18.0.3
oracle retail_xstore_point_of_service 19.0.2
oracle webcenter_portal 12.2.1.3.0
oracle webcenter_portal 12.2.1.4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4892ABAA-57A0-43D3-965C-2D7F4A8A6024",
              "versionEndExcluding": "2.6.7.5",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC9CC9C2-396F-408E-B0C4-D02D6D5BBEB8",
              "versionEndExcluding": "2.9.10.8",
              "versionStartIncluding": "2.7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7081652A-D28B-494E-94EF-CA88117F23EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C650FEDB-E903-4C2D-AD40-282AB5F2E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A125E817-F974-4509-872C-B71933F42AD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:autovue_for_agile_product_lifecycle_management:21.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "97994257-C9A4-4491-B362-E8B25B7187AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55543515-BE87-4D88-8F9B-130FCE792642",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D32FE52-C11F-40F0-943A-4FD1241AA599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE231C5-8BF0-48F4-81EF-7186814664CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9284BB0-343D-46DE-B45D-68081BC20225",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "821A1FAA-6475-4892-97A5-10D434BC2C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA5FF83-B693-4DAB-B585-0FD641266231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5EC524-B98A-4F6A-BF4F-4AE29C30024C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACB82EF9-C41D-48BB-806D-95A114D385A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61F0B664-8F04-4E5A-9276-011012EB60A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D99F81D-61BB-4904-BE31-3367D4A98FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "93866792-1AAE-40AE-84D0-21250A296BE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB3A29-0994-46F4-8093-B4A9CE0BD95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_treasury_management:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "180F3D2A-7E7A-4DE9-9792-942CB3D6B51E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1534C11-E3F5-49F3-8F8D-7C5C90951E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952E04D-DE2D-4AE0-BFE6-7D9B7E55AC80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1111BCFD-E336-4B31-A87E-76C684AC6DE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A50522C-E7AC-4F6F-A340-CF6173FA4D4E",
              "versionEndIncluding": "21.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:commerce_platform:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F012E976-E219-46C2-8177-60ED859594BE",
              "versionEndIncluding": "11.3.2",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:commerce_platform:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BEF2FC-89B8-4D97-BB3A-C1ECA19D03B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "790A89FD-6B86-49AE-9B4F-AE7262915E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39D442D-1997-49AF-8B02-5640BE2A26CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4479F76A-4B67-41CC-98C7-C76B81050F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB1BC31C-6016-42A8-9517-2FBBC92620CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4012B512-DB7D-476A-93A6-51054DD6E3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_route:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "380D91D8-78F6-43F1-A3F5-BAA1752D5E53",
              "versionEndIncluding": "8.5.0.0",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDADF5B-3E55-423E-B976-095456404EEF",
              "versionEndIncluding": "8.2.4.0",
              "versionStartIncluding": "8.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "987811D5-DA5E-493D-8709-F9231A84E5F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A94B36-479F-48F2-9B9E-ACEA2589EF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AD22B9-A037-419C-8D72-8B062E6882FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23B00C1-878A-4B55-B87B-EFFFA6A5E622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5312AC7A-3C16-4967-ACA6-317289A749D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28F42F0-FBDA-4574-AD30-7A04F27FEA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "062E4E7C-55BB-46F3-8B61-5A663B565891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB3E2625-08F0-4C8E-B43F-831F0290F0D7",
              "versionEndIncluding": "8.2.2.1",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D870C4-FB9C-406C-9C6F-344670B0B000",
              "versionEndIncluding": "8.2.2.1",
              "versionStartIncluding": "8.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7637F8B-15F1-42E2-BE18-E1FF7C66587D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FADE563-5AAA-42FF-B43F-35B20A2386C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:documaker:12.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3CF700-5042-4DD5-A4B1-53A6C4D8E549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:documaker:12.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "34019365-E6E3-4DBC-89EA-5783A29B61B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:documaker:12.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A1427F8-50F3-45B2-8836-A80ADA70F431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:goldengate_application_adapters:19.1.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BE0590-31BD-4FCD-B50E-A5F86196F99E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_policy_administration:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDB3D8B-1D04-4345-BB27-723186719CBD",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_policy_administration:11.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F89EC4B-6D34-40F0-B7C6-C03D03F81C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_rules_palette:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEAB5CD-4223-4A43-AB9E-486113827A6C",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_rules_palette:11.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E25293-CB03-44CE-A8ED-04B3A0487A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A366B8-1B5C-4C9E-A761-1AB1547D7404",
              "versionEndExcluding": "9.2.5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BCA7DD9-8599-4E43-9D82-999BE15483B9",
              "versionEndExcluding": "9.2.5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B1C88FD-C2EC-4C96-AC7E-6F95C8763B48",
              "versionEndIncluding": "17.12.11",
              "versionStartIncluding": "17.12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2276C-9515-46F6-A621-213A3047B9A6",
              "versionEndIncluding": "18.8.11",
              "versionStartIncluding": "18.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EF7E2B4-B741-41E9-8EF6-6C415AB9EF54",
              "versionEndIncluding": "19.12.10",
              "versionStartIncluding": "19.12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:20.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A932C79-8646-4023-9C12-9C7A2A6840EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08FA59A8-6A62-4B33-8952-D6E658F8DAC9",
              "versionEndIncluding": "17.12",
              "versionStartIncluding": "17.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C57B2CD-FA02-4352-8EDC-A0F039DCCEBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "202AD518-2E9B-4062-B063-9858AE1F9CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10864586-270E-4ACF-BDCC-ECFCD299305F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "38340E3C-C452-4370-86D4-355B6B4E0A06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B92BB355-DB00-438E-84E5-8EC007009576",
              "versionEndIncluding": "19.0",
              "versionStartIncluding": "16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_merchandising_system:15.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C9BB48-50B2-4735-9E2F-E492C708C36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_service_backbone:14.1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E702EBED-DB39-4084-84B1-258BC5FE7545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_service_backbone:15.0.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7956BF-D5B6-484B-999C-36B45CD8B75B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_service_backbone:16.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77326E29-0F3C-4BF1-905F-FF89EB9A897A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "490B2C44-CECD-4551-B04F-4076D0E053C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC41EB8-73B4-4BDF-9321-F34EC0BAF9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EFC111-B01B-4C34-87E4-D6B2C40C0122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "073FEA23-E46A-4C73-9D29-95CFF4F5A59D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A4F71A-4269-40FC-8F61-1D1301F2B728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A502118-5B2B-47AE-82EC-1999BD841103",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS."
    },
    {
      "lang": "es",
      "value": "FasterXML jackson-databind versiones 2.x anteriores a 2.9.10.8, maneja inapropiadamente la interacci\u00f3n entre los gadgets de serializaci\u00f3n y la escritura, relacionada con org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS"
    }
  ],
  "id": "CVE-2020-36182",
  "lastModified": "2024-11-21T05:28:55.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-01-07T00:15:14.960",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/FasterXML/jackson-databind/issues/3004"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/FasterXML/jackson-databind/issues/3004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-15 14:15
Modified
2024-11-21 05:26
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://kc.mcafee.com/corporate/index?page=content&id=SB10332Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2020/04/msg00024.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202006-22Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202209-15Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
secalert_us@oracle.comhttps://usn.ubuntu.com/4337-1/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4662Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4668Third Party Advisory
secalert_us@oracle.comhttps://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10332Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/04/msg00024.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202006-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202209-15Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4337-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4662Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4668Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
Impacted products
Vendor Product Version
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jdk 11.0.6
oracle jdk 14.0.0
oracle jre 1.7.0
oracle jre 1.8.0
oracle jre 11.0.6
oracle jre 14.0.0
oracle openjdk *
oracle openjdk *
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 14
netapp 7-mode_transition_tool -
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp cloud_secure_agent -
netapp e-series_performance_analyzer -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_web_services -
netapp oncommand_insight -
netapp oncommand_workflow_automation -
netapp santricity_unified_manager -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storagegrid *
netapp storagegrid -
fedoraproject fedora 30
fedoraproject fedora 31
fedoraproject fedora 32
opensuse leap 15.1
opensuse leap 15.2
canonical ubuntu_linux 16.04
canonical ubuntu_linux 18.04
canonical ubuntu_linux 19.10
debian debian_linux 8.0
debian debian_linux 9.0
debian debian_linux 10.0
mcafee epolicy_orchestrator *
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*",
              "matchCriteriaId": "E3B8B378-3211-4E63-873D-A05574B39E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "CEAD5DA3-6D7D-4127-8E58-E0ACA8A611D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "441D7EFC-92F3-4F5B-ADDB-A4BF241F546E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84457AF5-BF82-449E-8576-F34DD338BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update251:*:*:*:*:*:*",
              "matchCriteriaId": "221B755E-48C0-4530-AFBD-4B00CF6A696F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "27495366-B260-4F56-9BC2-9B862E7DCABC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5E08E5-823D-4F57-BA0A-603F8E680419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D95157-3487-4421-A5E3-801B987625B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8ADAA7A-7951-40D7-B1B1-78944D954209",
              "versionEndIncluding": "11.0.6",
              "versionStartIncluding": "11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECA4E3C8-0E29-47F3-8FE6-5EB7AB469AAA",
              "versionEndIncluding": "13.0.2",
              "versionStartIncluding": "13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*",
              "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*",
              "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*",
              "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*",
              "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*",
              "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*",
              "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*",
              "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*",
              "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*",
              "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*",
              "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*",
              "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*",
              "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*",
              "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*",
              "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*",
              "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*",
              "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*",
              "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*",
              "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*",
              "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*",
              "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*",
              "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*",
              "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*",
              "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*",
              "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*",
              "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*",
              "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*",
              "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*",
              "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*",
              "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*",
              "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*",
              "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*",
              "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*",
              "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*",
              "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*",
              "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*",
              "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*",
              "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*",
              "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*",
              "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*",
              "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*",
              "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*",
              "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*",
              "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*",
              "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*",
              "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*",
              "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*",
              "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*",
              "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*",
              "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*",
              "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*",
              "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*",
              "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*",
              "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*",
              "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*",
              "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*",
              "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*",
              "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*",
              "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*",
              "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*",
              "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*",
              "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*",
              "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*",
              "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*",
              "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*",
              "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*",
              "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*",
              "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*",
              "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*",
              "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*",
              "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*",
              "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*",
              "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*",
              "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*",
              "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*",
              "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*",
              "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*",
              "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*",
              "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*",
              "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*",
              "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*",
              "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*",
              "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*",
              "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*",
              "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*",
              "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*",
              "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E15B6-86D8-4B16-B3E9-B1CAAA354E7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "B64FC591-5854-4480-A6E2-5E953C2415B3",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B8DB06-590A-4008-B0AB-FCD1401C77C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5DA53D-744B-4087-AEA9-257F18949E4D",
              "versionEndIncluding": "11.70.2",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*",
              "matchCriteriaId": "25BBBC1A-228F-45A6-AE95-DB915EDF84BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D239B58A-9386-443D-B579-B56AE2A500BC",
              "versionEndIncluding": "9.0.4",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5302AA-9FB5-4F30-9E75-43796783E906",
              "versionEndExcluding": "5.10.0",
              "versionStartIncluding": "5.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "7B00DDE7-7002-45BE-8EDE-65D964922CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "FF806B52-DAD5-4D12-8BB6-3CBF9DC6B8DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "7DE847E0-431D-497D-9C57-C4E59749F6A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "46385384-5561-40AA-9FDE-A2DE4FDFAD3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*",
              "matchCriteriaId": "B7CA7CA6-7CF2-48F6-81B5-69BA0A37EF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*",
              "matchCriteriaId": "9E4E5481-1070-4E1F-8679-1985DE4E785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*",
              "matchCriteriaId": "D9EEA681-67FF-43B3-8610-0FA17FD279E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*",
              "matchCriteriaId": "C33BA8EA-793D-4E79-BE9C-235ACE717216",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el producto Java SE, Java SE Embedded de Oracle Java SE (componente: Serialization). Las versiones compatibles que est\u00e1n afectadas son Java SE: 7u251, 8u241, 11.0.6 y 14; Java SE Embedded: 8u241. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Java SE, Java SE Embedded. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una denegaci\u00f3n de servicio parcial (DOS parcial) de Java SE, Java SE Embedded. Nota: Se aplica a la implementaci\u00f3n de cliente y servidor de Java. Esta vulnerabilidad puede ser explotada por medio de aplicaciones Java Web Start dentro del sandbox  y applets de Java dentro del sandbox . Tambi\u00e9n puede ser explotada al proporcionar datos a las API en el Componente especificado sin usar  aplicaciones de Java Web Start dentro del sandbox o applets de Java dentro del sandbox, tal y como por medio de un servicio web. CVSS 3.0 Puntuaci\u00f3n Base 3.7 (Impactos de la disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    }
  ],
  "id": "CVE-2020-2757",
  "lastModified": "2024-11-21T05:26:11.117",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "secalert_us@oracle.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-15T14:15:25.547",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10332"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        },
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-08 15:29
Modified
2025-04-20 01:37
Severity ?
Summary
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).
References
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3919Third Party Advisory
secalert_us@oracle.comhttp://www.debian.org/security/2017/dsa-3954Third Party Advisory
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/99712Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1038931Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://cert.vde.com/en-us/advisories/vde-2017-002Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201709-22Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3919Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3954Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/99712Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038931Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1789Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1790Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1791Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:1792Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2424Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2469Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2481Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2530Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert.vde.com/en-us/advisories/vde-2017-002Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201709-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20170720-0001/Third Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.6.0
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jre 1.6.0
oracle jre 1.7.0
oracle jre 1.8.0
debian debian_linux 8.0
debian debian_linux 9.0
phoenixcontact fl_mguard_dm *
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp storage_replication_adapter_for_clustered_data_ontap 9.6
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0
redhat satellite 5.8
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.3
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "A3322D72-6B56-467E-90E5-5DCE0FA1F431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "C4D0E043-D34F-446D-879B-692E3CF500C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "106E9F69-857A-42F8-A727-2650C896D3B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "673DD72C-4FC8-406A-A24A-B06DD709649C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update141:*:*:*:*:*:*",
              "matchCriteriaId": "363C8E7E-2EEA-4308-A141-854B9EC17AAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update131:*:*:*:*:*:*",
              "matchCriteriaId": "595FC4B7-418E-457C-ADCC-0A49A676D629",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:phoenixcontact:fl_mguard_dm:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8556AADE-54E7-4D1B-A5AB-D37EF3B4962E",
              "versionEndIncluding": "1.8.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4022E33-B50C-4B0D-8485-F9091B6E57E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "2AA40F7F-504D-47A9-9778-EC4CE46EB8BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI). Supported versions that are affected are Java SE: 6u151, 7u141 and 8u131; Java SE Embedded: 8u131. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE y Java SE Embedded de Oracle Java SE (subcomponente: RMI). Las versiones compatibles que se han visto afectadas son JavaSE: 6u151, 7u141 y 8u131; Java SE Embedded: 8u131. Una vulnerabilidad dif\u00edcilmente explotable permite que un atacante sin autenticar que tenga acceso a red mediante m\u00faltiples protocolos comprometa la seguridad de Java SE y Java SE Embedded. Aunque la vulnerabilidad est\u00e1 presente en Java SE y Java SE Embedded, los ataques podr\u00edan afectar seriamente a productos adicionales. Los ataques exitosos a esta vulnerabilidad pueden resultar en la toma de control de Java SE y Java SE Embedded. Nota: Esta vulnerabilidad s\u00f3lo puede ser explotada proporcionando datos a las API en los Componentes especificados sin emplear aplicaciones Java Web Start que no son de confianza o applets Java que no son de confianza, como a trav\u00e9s de un servicio web. CVSS 3.0 Base Score 9.0 (impactos en la confidencialidad, integridad y disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)."
    }
  ],
  "id": "CVE-2017-10102",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-08T15:29:03.320",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99712"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2017-002"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3919"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3954"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/99712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1038931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1790"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1791"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:1792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2481"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2530"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2017-002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201709-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20170720-0001/"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-08 22:15
Modified
2024-11-21 06:29
Severity ?
Summary
NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \#7, or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1.
References
security@mozilla.orghttps://bugzilla.mozilla.org/show_bug.cgi?id=1737470Issue Tracking, Permissions Required, Vendor Advisory
security@mozilla.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-594438.pdfThird Party Advisory
security@mozilla.orghttps://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/Vendor Advisory
security@mozilla.orghttps://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/Vendor Advisory
security@mozilla.orghttps://security.gentoo.org/glsa/202212-05Third Party Advisory
security@mozilla.orghttps://security.netapp.com/advisory/ntap-20211229-0002/Third Party Advisory
security@mozilla.orghttps://www.mozilla.org/security/advisories/mfsa2021-51/Vendor Advisory
security@mozilla.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
security@mozilla.orghttps://www.starwindsoftware.com/security/sw-20220802-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.mozilla.org/show_bug.cgi?id=1737470Issue Tracking, Permissions Required, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-594438.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202212-05Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20211229-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.mozilla.org/security/advisories/mfsa2021-51/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.starwindsoftware.com/security/sw-20220802-0001/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:nss:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F428B708-C4E5-460E-854E-57057D9BAE88",
              "versionEndExcluding": "3.73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:nss_esr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6DFA34D-7D74-47DF-AFCF-CECC79944F7D",
              "versionEndExcluding": "3.68.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:1.11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "10323322-F6C0-4EA7-9344-736F7A80AA5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F60E32F-0CA0-4C2D-9848-CB92765A9ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF616620-88CE-4A77-B904-C1728A2E6F9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA09838-BF13-46AC-BB97-A69F48B73A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02AEDB9F-1040-4840-ACB6-8BF299886ACB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:starwindsoftware:starwind_san_\\\u0026_nas:v8r13:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3975CB2-4141-4635-B284-D042275F11A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8r13:14398:*:*:*:*:*:*",
              "matchCriteriaId": "DE49F316-C502-4D7A-AA70-D7745AEDAA93",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS \\#7, or PKCS \\#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS, X.509, OCSP or CRL functionality may be impacted, depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However, email clients and PDF viewers that use NSS for signature verification, such as Thunderbird, LibreOffice, Evolution and Evince are believed to be impacted. This vulnerability affects NSS \u003c 3.73 and NSS \u003c 3.68.1."
    },
    {
      "lang": "es",
      "value": "NSS (Network Security Services) versiones anteriores a 3.73 o 3.68.1, ESR son vulnerables a un desbordamiento de pila cuando manejan firmas DSA o RSA-PSS codificadas con DER. Es probable que las aplicaciones que usan NSS para manejar firmas codificadas en CMS, S/MIME, PKCS \\#7 o PKCS \\#12 est\u00e9n afectadas. Las aplicaciones que usan NSS para la comprobaci\u00f3n de certificados u otras funcionalidades de TLS, X.509, OCSP o CRL pueden verse afectadas, dependiendo de c\u00f3mo configuren NSS. *Nota: Esta vulnerabilidad NO afecta a Mozilla Firefox. Sin embargo, se cree que los clientes de correo electr\u00f3nico y los visores de PDF que usan NSS para la verificaci\u00f3n de firmas, como Thunderbird, LibreOffice, Evolution y Evince, pueden verse afectados. Esta vulnerabilidad afecta a NSS versiones anteriores a 3.73 y NSS versiones anteriores a 3.68.1"
    }
  ],
  "id": "CVE-2021-43527",
  "lastModified": "2024-11-21T06:29:21.467",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-08T22:15:09.163",
  "references": [
    {
      "source": "security@mozilla.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1737470"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-594438.pdf"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202212-05"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211229-0002/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-51/"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "security@mozilla.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.starwindsoftware.com/security/sw-20220802-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1737470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-594438.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_68_1_RTM/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://ftp.mozilla.org/pub/security/nss/releases/NSS_3_73_RTM/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202212-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211229-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.mozilla.org/security/advisories/mfsa2021-51/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.starwindsoftware.com/security/sw-20220802-0001/"
    }
  ],
  "sourceIdentifier": "security@mozilla.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-06 23:15
Modified
2024-11-21 05:28
Summary
FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.
References
cve@mitre.orghttps://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062Exploit, Technical Description, Third Party Advisory
cve@mitre.orghttps://github.com/FasterXML/jackson-databind/issues/2996Issue Tracking, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/04/msg00025.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210205-0005/Third Party Advisory
cve@mitre.orghttps://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujul2022.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062Exploit, Technical Description, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/FasterXML/jackson-databind/issues/2996Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/04/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210205-0005/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2021.htmlPatch, Third Party Advisory
Impacted products
Vendor Product Version
fasterxml jackson-databind *
fasterxml jackson-databind *
netapp cloud_backup -
netapp service_level_manager -
debian debian_linux 9.0
oracle agile_plm 9.3.6
oracle application_testing_suite 13.3.0.1
oracle autovue_for_agile_product_lifecycle_management 21.0.2
oracle banking_corporate_lending_process_management 14.2
oracle banking_corporate_lending_process_management 14.3
oracle banking_corporate_lending_process_management 14.5
oracle banking_credit_facilities_process_management 14.2
oracle banking_credit_facilities_process_management 14.3
oracle banking_credit_facilities_process_management 14.5
oracle banking_extensibility_workbench 14.2
oracle banking_extensibility_workbench 14.3
oracle banking_extensibility_workbench 14.5
oracle banking_supply_chain_finance 14.2
oracle banking_supply_chain_finance 14.3
oracle banking_supply_chain_finance 14.5
oracle banking_treasury_management 4.4
oracle banking_virtual_account_management 14.2.0
oracle banking_virtual_account_management 14.3.0
oracle banking_virtual_account_management 14.5.0
oracle blockchain_platform *
oracle commerce_platform *
oracle commerce_platform 11.2.0
oracle communications_billing_and_revenue_management 7.5.0.23.0
oracle communications_billing_and_revenue_management 12.0.0.3.0
oracle communications_cloud_native_core_policy 1.14.0
oracle communications_cloud_native_core_unified_data_repository 1.4.0
oracle communications_convergent_charging_controller 12.0.4.0.0
oracle communications_diameter_signaling_route *
oracle communications_element_manager *
oracle communications_evolved_communications_application_server 7.1
oracle communications_instant_messaging_server 10.0.1.5.0
oracle communications_network_charging_and_control 12.0.4.0.0
oracle communications_offline_mediation_controller 12.0.0.3
oracle communications_policy_management 12.5.0
oracle communications_pricing_design_center 12.0.0.4.0
oracle communications_services_gatekeeper 7.0
oracle communications_session_report_manager *
oracle communications_session_route_manager *
oracle communications_unified_inventory_management 7.4.1
oracle data_integrator 12.2.1.4.0
oracle documaker 12.6.0
oracle documaker 12.6.3
oracle documaker 12.6.4
oracle goldengate_application_adapters 19.1.0.0.0
oracle insurance_policy_administration *
oracle insurance_policy_administration 11.0.2
oracle insurance_rules_palette *
oracle insurance_rules_palette 11.0.2
oracle jd_edwards_enterpriseone_orchestrator *
oracle jd_edwards_enterpriseone_tools *
oracle primavera_gateway *
oracle primavera_gateway *
oracle primavera_gateway *
oracle primavera_gateway 20.12.0
oracle primavera_unifier *
oracle primavera_unifier 17.2
oracle primavera_unifier 18.8
oracle primavera_unifier 19.12
oracle primavera_unifier 20.12
oracle retail_customer_management_and_segmentation_foundation *
oracle retail_merchandising_system 15.0.3
oracle retail_service_backbone 14.1.3.2
oracle retail_service_backbone 15.0.3.1
oracle retail_service_backbone 16.0.3.0
oracle retail_xstore_point_of_service 16.0.6
oracle retail_xstore_point_of_service 17.0.4
oracle retail_xstore_point_of_service 18.0.3
oracle retail_xstore_point_of_service 19.0.2
oracle webcenter_portal 12.2.1.3.0
oracle webcenter_portal 12.2.1.4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4892ABAA-57A0-43D3-965C-2D7F4A8A6024",
              "versionEndExcluding": "2.6.7.5",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC9CC9C2-396F-408E-B0C4-D02D6D5BBEB8",
              "versionEndExcluding": "2.9.10.8",
              "versionStartIncluding": "2.7.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:service_level_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7081652A-D28B-494E-94EF-CA88117F23EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C650FEDB-E903-4C2D-AD40-282AB5F2E3C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A125E817-F974-4509-872C-B71933F42AD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:autovue_for_agile_product_lifecycle_management:21.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "97994257-C9A4-4491-B362-E8B25B7187AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "55543515-BE87-4D88-8F9B-130FCE792642",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D32FE52-C11F-40F0-943A-4FD1241AA599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE231C5-8BF0-48F4-81EF-7186814664CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9284BB0-343D-46DE-B45D-68081BC20225",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "821A1FAA-6475-4892-97A5-10D434BC2C9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA5FF83-B693-4DAB-B585-0FD641266231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5EC524-B98A-4F6A-BF4F-4AE29C30024C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACB82EF9-C41D-48BB-806D-95A114D385A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_extensibility_workbench:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "61F0B664-8F04-4E5A-9276-011012EB60A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D99F81D-61BB-4904-BE31-3367D4A98FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "93866792-1AAE-40AE-84D0-21250A296BE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB3A29-0994-46F4-8093-B4A9CE0BD95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_treasury_management:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "180F3D2A-7E7A-4DE9-9792-942CB3D6B51E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1534C11-E3F5-49F3-8F8D-7C5C90951E69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D952E04D-DE2D-4AE0-BFE6-7D9B7E55AC80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1111BCFD-E336-4B31-A87E-76C684AC6DE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:blockchain_platform:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A50522C-E7AC-4F6F-A340-CF6173FA4D4E",
              "versionEndIncluding": "21.1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:commerce_platform:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F012E976-E219-46C2-8177-60ED859594BE",
              "versionEndIncluding": "11.3.2",
              "versionStartIncluding": "11.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:commerce_platform:11.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BEF2FC-89B8-4D97-BB3A-C1ECA19D03B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5.0.23.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "790A89FD-6B86-49AE-9B4F-AE7262915E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39D442D-1997-49AF-8B02-5640BE2A26CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4479F76A-4B67-41CC-98C7-C76B81050F8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB1BC31C-6016-42A8-9517-2FBBC92620CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_convergent_charging_controller:12.0.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4012B512-DB7D-476A-93A6-51054DD6E3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_route:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "380D91D8-78F6-43F1-A3F5-BAA1752D5E53",
              "versionEndIncluding": "8.5.0.0",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_element_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDADF5B-3E55-423E-B976-095456404EEF",
              "versionEndIncluding": "8.2.4.0",
              "versionStartIncluding": "8.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_evolved_communications_application_server:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "987811D5-DA5E-493D-8709-F9231A84E5F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4A94B36-479F-48F2-9B9E-ACEA2589EF48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AD22B9-A037-419C-8D72-8B062E6882FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A23B00C1-878A-4B55-B87B-EFFFA6A5E622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5312AC7A-3C16-4967-ACA6-317289A749D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28F42F0-FBDA-4574-AD30-7A04F27FEA3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_services_gatekeeper:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "062E4E7C-55BB-46F3-8B61-5A663B565891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB3E2625-08F0-4C8E-B43F-831F0290F0D7",
              "versionEndIncluding": "8.2.2.1",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D870C4-FB9C-406C-9C6F-344670B0B000",
              "versionEndIncluding": "8.2.2.1",
              "versionStartIncluding": "8.2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7637F8B-15F1-42E2-BE18-E1FF7C66587D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FADE563-5AAA-42FF-B43F-35B20A2386C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:documaker:12.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE3CF700-5042-4DD5-A4B1-53A6C4D8E549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:documaker:12.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "34019365-E6E3-4DBC-89EA-5783A29B61B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:documaker:12.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A1427F8-50F3-45B2-8836-A80ADA70F431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:goldengate_application_adapters:19.1.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BE0590-31BD-4FCD-B50E-A5F86196F99E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_policy_administration:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DDB3D8B-1D04-4345-BB27-723186719CBD",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_policy_administration:11.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F89EC4B-6D34-40F0-B7C6-C03D03F81C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_rules_palette:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DEAB5CD-4223-4A43-AB9E-486113827A6C",
              "versionEndIncluding": "11.3.0",
              "versionStartIncluding": "11.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:insurance_rules_palette:11.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3E25293-CB03-44CE-A8ED-04B3A0487A6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A366B8-1B5C-4C9E-A761-1AB1547D7404",
              "versionEndExcluding": "9.2.5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BCA7DD9-8599-4E43-9D82-999BE15483B9",
              "versionEndExcluding": "9.2.5.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B1C88FD-C2EC-4C96-AC7E-6F95C8763B48",
              "versionEndIncluding": "17.12.11",
              "versionStartIncluding": "17.12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E2276C-9515-46F6-A621-213A3047B9A6",
              "versionEndIncluding": "18.8.11",
              "versionStartIncluding": "18.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EF7E2B4-B741-41E9-8EF6-6C415AB9EF54",
              "versionEndIncluding": "19.12.10",
              "versionStartIncluding": "19.12.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_gateway:20.12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A932C79-8646-4023-9C12-9C7A2A6840EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08FA59A8-6A62-4B33-8952-D6E658F8DAC9",
              "versionEndIncluding": "17.12",
              "versionStartIncluding": "17.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C57B2CD-FA02-4352-8EDC-A0F039DCCEBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "202AD518-2E9B-4062-B063-9858AE1F9CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "10864586-270E-4ACF-BDCC-ECFCD299305F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "38340E3C-C452-4370-86D4-355B6B4E0A06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B92BB355-DB00-438E-84E5-8EC007009576",
              "versionEndIncluding": "19.0",
              "versionStartIncluding": "16.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_merchandising_system:15.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C9BB48-50B2-4735-9E2F-E492C708C36D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_service_backbone:14.1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E702EBED-DB39-4084-84B1-258BC5FE7545",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_service_backbone:15.0.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7956BF-D5B6-484B-999C-36B45CD8B75B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_service_backbone:16.0.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77326E29-0F3C-4BF1-905F-FF89EB9A897A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "490B2C44-CECD-4551-B04F-4076D0E053C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC41EB8-73B4-4BDF-9321-F34EC0BAF9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EFC111-B01B-4C34-87E4-D6B2C40C0122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "073FEA23-E46A-4C73-9D29-95CFF4F5A59D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6A4F71A-4269-40FC-8F61-1D1301F2B728",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A502118-5B2B-47AE-82EC-1999BD841103",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource."
    },
    {
      "lang": "es",
      "value": "FasterXML jackson-databind versiones 2.x anteriores a 2.9.10.8 maneja inapropiadamente la interacci\u00f3n entre los gadgets de serializaci\u00f3n y la escritura, relacionada con com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource"
    }
  ],
  "id": "CVE-2020-36188",
  "lastModified": "2024-11-21T05:28:57.927",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-06T23:15:13.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://github.com/FasterXML/jackson-databind/issues/2996"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://cowtowncoder.medium.com/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://github.com/FasterXML/jackson-databind/issues/2996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210205-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-06-06 16:15
Modified
2024-11-21 05:02
Summary
SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late.
References
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2020/08/msg00037.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BN32AGQPMHZRNM6P6L5GZPETOWTGXOKP/
cve@mitre.orghttps://security.gentoo.org/glsa/202007-26Mitigation, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200619-0002/Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpujan2021.htmlThird Party Advisory
cve@mitre.orghttps://www.sqlite.org/src/info/79eff1d0383179c4Patch, Vendor Advisory
cve@mitre.orghttps://www.sqlite.org/src/info/c8d3b9f0a750a529Exploit, Vendor Advisory
cve@mitre.orghttps://www.sqlite.org/src/info/cd708fa84d2aaaeaExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/08/msg00037.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BN32AGQPMHZRNM6P6L5GZPETOWTGXOKP/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202007-26Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200619-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuApr2021.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2021.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.sqlite.org/src/info/79eff1d0383179c4Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.sqlite.org/src/info/c8d3b9f0a750a529Exploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.sqlite.org/src/info/cd708fa84d2aaaeaExploit, Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sqlite:sqlite:3.32.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "00BF25B1-7417-4FAA-A436-AD6D5C980ECD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1214FDF-357A-4BB9-BADE-50FB2BD16D10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC00750-1DBF-401F-886E-E0E65A277409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_network_charging_and_control:12.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE8EE20-EDB0-468B-9441-8BB2C58C13A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B095CC03-7077-4A58-AB25-CC5380CDCE5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED59B62-C9BF-4C0E-B351-3884E8441655",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E93384A-B962-4692-8735-2DA55A2969A2",
              "versionEndIncluding": "8.0.22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQLite 3.32.2 has a use-after-free in resetAccumulator in select.c because the parse tree rewrite for window functions is too late."
    },
    {
      "lang": "es",
      "value": "SQLite versi\u00f3n 3.32.2, presenta un uso de la memoria previamente liberada en la funci\u00f3n resetAccumulator en el archivo select.c porque la reescritura del \u00e1rbol de an\u00e1lisis para funciones de ventana es demasiado tarde"
    }
  ],
  "id": "CVE-2020-13871",
  "lastModified": "2024-11-21T05:02:02.967",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-06T16:15:10.543",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BN32AGQPMHZRNM6P6L5GZPETOWTGXOKP/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202007-26"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200619-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/src/info/79eff1d0383179c4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/src/info/c8d3b9f0a750a529"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/src/info/cd708fa84d2aaaea"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BN32AGQPMHZRNM6P6L5GZPETOWTGXOKP/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202007-26"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200619-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuApr2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/src/info/79eff1d0383179c4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/src/info/c8d3b9f0a750a529"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "https://www.sqlite.org/src/info/cd708fa84d2aaaea"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-28 05:15
Modified
2024-11-21 04:37
Summary
In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.htmlBroken Link, Third Party Advisory
cve@mitre.orghttps://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.11Release Notes, Vendor Advisory
cve@mitre.orghttps://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6Release Notes, Vendor Advisory
cve@mitre.orghttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=23da9588037ecdd4901db76a5b79a42b529c4ec3Patch, Vendor Advisory
cve@mitre.orghttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89189557b47b35683a27c80ee78aef18248eefb4Patch, Vendor Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200204-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.htmlBroken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.11Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6Release Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=23da9588037ecdd4901db76a5b79a42b529c4ec3Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89189557b47b35683a27c80ee78aef18248eefb4Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200204-0002/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A71E3E0-4ACA-4494-A4E5-3F3904F256A9",
              "versionEndExcluding": "5.0.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DA944C-4992-424D-BC82-474585DAC5DF",
              "versionEndIncluding": "11.70.2",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EEA3CA-8CC7-4F0B-8204-6132D4114873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_\\\u0026_hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6D700C5-F67F-4FFB-BE69-D524592A3D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD7CFE0E-9D1E-4495-B302-89C3096FC0DF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E73901F-666D-4D8B-BDFD-93DD2F70C74B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FD5AED-42CF-4918-B32C-D675738EF15C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34B25BEF-8708-4E2C-8BA6-EBCD5267EB04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE0F11D2-B5D9-46B4-BFC5-C86BC87D516A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E3BD77-8915-4FFC-8483-5DB5D610F829",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97E94ECB-BB51-4364-BEDD-8648C193196F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In the Linux kernel before 5.0.6, there is a NULL pointer dereference in drop_sysctl_table() in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e."
    },
    {
      "lang": "es",
      "value": "En el kernel de Linux versiones anteriores a la versi\u00f3n  5.0.6, hay  una desreferencia del puntero NULL en la funci\u00f3n drop_sysctl_table() en el archivo fs/proc/proc_sysctl.c, relacionado con put_links, tambi\u00e9n se conoce como CID-23da9588037e."
    }
  ],
  "id": "CVE-2019-20054",
  "lastModified": "2024-11-21T04:37:58.547",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-28T05:15:11.040",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.11"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=23da9588037ecdd4901db76a5b79a42b529c4ec3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89189557b47b35683a27c80ee78aef18248eefb4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=23da9588037ecdd4901db76a5b79a42b529c4ec3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=89189557b47b35683a27c80ee78aef18248eefb4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200204-0002/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-09 19:15
Modified
2024-11-21 05:39
Summary
Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access.
Impacted products
Vendor Product Version
intel converged_security_and_manageability_engine *
intel b360 -
intel b365 -
intel c242 -
intel c246 -
intel celeron_4205u -
intel celeron_4305u -
intel celeron_4305ue -
intel core_i3-8100 -
intel core_i3-8100b -
intel core_i3-8100h -
intel core_i3-8100t -
intel core_i3-8109u -
intel core_i3-8121u -
intel core_i3-8130u -
intel core_i3-8140u -
intel core_i3-8145u -
intel core_i3-8145ue -
intel core_i3-8300 -
intel core_i3-8300t -
intel core_i3-8350k -
intel core_i5-8200y -
intel core_i5-8210y -
intel core_i5-8250u -
intel core_i5-8257u -
intel core_i5-8259u -
intel core_i5-8260u -
intel core_i5-8265u -
intel core_i5-8269u -
intel core_i5-8279u -
intel core_i5-8300h -
intel core_i5-8305g -
intel core_i5-8310y -
intel core_i5-8350u -
intel core_i5-8365u -
intel core_i5-8365ue -
intel core_i5-8400 -
intel core_i5-8400b -
intel core_i5-8400h -
intel core_i5-8400t -
intel core_i5-8500 -
intel core_i5-8500b -
intel core_i5-8500t -
intel core_i5-8600 -
intel core_i5-8600k -
intel core_i5-8600t -
intel core_i7-8086k -
intel core_i7-8500y -
intel core_i7-8550u -
intel core_i7-8557u -
intel core_i7-8559u -
intel core_i7-8565u -
intel core_i7-8569u -
intel core_i7-8650u -
intel core_i7-8665u -
intel core_i7-8665ue -
intel core_i7-8700 -
intel core_i7-8700b -
intel core_i7-8700k -
intel core_i7-8700t -
intel core_i7-8705g -
intel core_i7-8706g -
intel core_i7-8709g -
intel core_i7-8750h -
intel core_i7-8809g -
intel core_i7-8850h -
intel core_i9-8950hk -
intel h310 -
intel h370 -
intel mobile_cm246 -
intel pentium_gold_4410y -
intel pentium_gold_4415u -
intel pentium_gold_4415y -
intel pentium_gold_4417u -
intel pentium_gold_4425y -
intel pentium_gold_5405u -
intel pentium_gold_6405u -
intel pentium_gold_6500y -
intel pentium_gold_7505 -
intel pentium_gold_g5400 -
intel pentium_gold_g5400t -
intel pentium_gold_g5420 -
intel pentium_gold_g5420t -
intel pentium_gold_g5500 -
intel pentium_gold_g5500t -
intel pentium_gold_g5600 -
intel pentium_gold_g5600t -
intel pentium_gold_g5620 -
intel pentium_gold_g6400 -
intel pentium_gold_g6400e -
intel pentium_gold_g6400t -
intel pentium_gold_g6400te -
intel pentium_gold_g6405 -
intel pentium_gold_g6405t -
intel pentium_gold_g6500 -
intel pentium_gold_g6500t -
intel pentium_gold_g6505 -
intel pentium_gold_g6505t -
intel pentium_gold_g6600 -
intel pentium_gold_g6605 -
intel q370 -
intel xeon_w-10855m -
intel xeon_w-10885m -
intel xeon_w-11855m -
intel xeon_w-11955m -
intel xeon_w-1250 -
intel xeon_w-1250e -
intel xeon_w-1250p -
intel xeon_w-1250te -
intel xeon_w-1270 -
intel xeon_w-1270e -
intel xeon_w-1270p -
intel xeon_w-1270te -
intel xeon_w-1290 -
intel xeon_w-1290e -
intel xeon_w-1290p -
intel xeon_w-1290t -
intel xeon_w-1290te -
intel z370 -
intel z390 -
intel converged_security_and_manageability_engine *
intel core_i3-1000g1 -
intel core_i3-1000g4 -
intel core_i3-1000ng4 -
intel core_i3-1005g1 -
intel core_i3-10100 -
intel core_i3-10100e -
intel core_i3-10100f -
intel core_i3-10100t -
intel core_i3-10100te -
intel core_i3-10100y -
intel core_i3-10105 -
intel core_i3-10105f -
intel core_i3-10105t -
intel core_i3-10110u -
intel core_i3-10110y -
intel core_i3-10300 -
intel core_i3-10300t -
intel core_i3-10305 -
intel core_i3-10305t -
intel core_i3-10320 -
intel core_i3-10325 -
intel core_i5-10200h -
intel core_i5-10210u -
intel core_i5-10210y -
intel core_i5-10300h -
intel core_i5-1030g4 -
intel core_i5-1030g7 -
intel core_i5-1030ng7 -
intel core_i5-10310u -
intel core_i5-10310y -
intel core_i5-1035g1 -
intel core_i5-1035g4 -
intel core_i5-1035g7 -
intel core_i5-1038ng7 -
intel core_i5-10400 -
intel core_i5-10400f -
intel core_i5-10400h -
intel core_i5-10400t -
intel core_i5-10500 -
intel core_i5-10500e -
intel core_i5-10500h -
intel core_i5-10500t -
intel core_i5-10500te -
intel core_i5-10505 -
intel core_i5-10600 -
intel core_i5-10600k -
intel core_i5-10600kf -
intel core_i5-10600t -
intel core_i7-10510u -
intel core_i7-10510y -
intel core_i7-1060g7 -
intel core_i7-1060ng7 -
intel core_i7-10610u -
intel core_i7-1065g7 -
intel core_i7-1068ng7 -
intel core_i7-10700 -
intel core_i7-10700e -
intel core_i7-10700f -
intel core_i7-10700k -
intel core_i7-10700kf -
intel core_i7-10700t -
intel core_i7-10700te -
intel core_i7-10710u -
intel core_i7-10750h -
intel core_i7-10810u -
intel core_i7-10850h -
intel core_i7-10870h -
intel core_i7-10875h -
intel core_i9-10850k -
intel core_i9-10885h -
intel core_i9-10900 -
intel core_i9-10900e -
intel core_i9-10900f -
intel core_i9-10900k -
intel core_i9-10900kf -
intel core_i9-10900t -
intel core_i9-10900te -
intel core_i9-10910 -
intel core_i9-10980hk -
intel converged_security_and_manageability_engine *
intel core_i3_l13g4 -
intel core_i5_l16g7 -
intel converged_security_and_manageability_engine *
intel b460 -
intel core_i3-1000g1 -
intel core_i3-1000g4 -
intel core_i3-1000ng4 -
intel core_i3-1005g1 -
intel core_i3-10100 -
intel core_i3-10100e -
intel core_i3-10100f -
intel core_i3-10100t -
intel core_i3-10100te -
intel core_i3-10100y -
intel core_i3-10105 -
intel core_i3-10105f -
intel core_i3-10105t -
intel core_i3-10110u -
intel core_i3-10110y -
intel core_i3-10300 -
intel core_i3-10300t -
intel core_i3-10305 -
intel core_i3-10305t -
intel core_i3-10320 -
intel core_i3-10325 -
intel core_i5-10200h -
intel core_i5-10210u -
intel core_i5-10210y -
intel core_i5-10300h -
intel core_i5-1030g4 -
intel core_i5-1030g7 -
intel core_i5-1030ng7 -
intel core_i5-10310u -
intel core_i5-10310y -
intel core_i5-1035g1 -
intel core_i5-1035g4 -
intel core_i5-1035g7 -
intel core_i5-1038ng7 -
intel core_i5-10400 -
intel core_i5-10400f -
intel core_i5-10400h -
intel core_i5-10400t -
intel core_i5-10500 -
intel core_i5-10500e -
intel core_i5-10500h -
intel core_i5-10500t -
intel core_i5-10500te -
intel core_i5-10505 -
intel core_i5-10600 -
intel core_i5-10600k -
intel core_i5-10600kf -
intel core_i5-10600t -
intel core_i7-10510u -
intel core_i7-10510y -
intel core_i7-1060g7 -
intel core_i7-1060ng7 -
intel core_i7-10610u -
intel core_i7-1065g7 -
intel core_i7-1068ng7 -
intel core_i7-10700 -
intel core_i7-10700e -
intel core_i7-10700f -
intel core_i7-10700k -
intel core_i7-10700kf -
intel core_i7-10700t -
intel core_i7-10700te -
intel core_i7-10710u -
intel core_i7-10750h -
intel core_i7-10810u -
intel core_i7-10850h -
intel core_i7-10870h -
intel core_i7-10875h -
intel core_i9-10850k -
intel core_i9-10885h -
intel core_i9-10900 -
intel core_i9-10900e -
intel core_i9-10900f -
intel core_i9-10900k -
intel core_i9-10900kf -
intel core_i9-10900t -
intel core_i9-10900te -
intel core_i9-10910 -
intel core_i9-10980hk -
intel h410 -
intel h420e -
intel h470 -
intel q470 -
intel q470e -
intel w480 -
intel w480e -
intel z490 -
intel converged_security_and_manageability_engine *
intel pentium_gold_4410y -
intel pentium_gold_4415u -
intel pentium_gold_4415y -
intel pentium_gold_4417u -
intel pentium_gold_4425y -
intel pentium_gold_5405u -
intel pentium_gold_6405u -
intel pentium_gold_6500y -
intel pentium_gold_7505 -
intel pentium_gold_g5400 -
intel pentium_gold_g5400t -
intel pentium_gold_g5420 -
intel pentium_gold_g5420t -
intel pentium_gold_g5500 -
intel pentium_gold_g5500t -
intel pentium_gold_g5600 -
intel pentium_gold_g5600t -
intel pentium_gold_g5620 -
intel pentium_gold_g6400 -
intel pentium_gold_g6400e -
intel pentium_gold_g6400t -
intel pentium_gold_g6400te -
intel pentium_gold_g6405 -
intel pentium_gold_g6405t -
intel pentium_gold_g6500 -
intel pentium_gold_g6500t -
intel pentium_gold_g6505 -
intel pentium_gold_g6505t -
intel pentium_gold_g6600 -
intel pentium_gold_g6605 -
intel converged_security_and_manageability_engine *
intel b150 -
intel b250 -
intel core_i3-7020u -
intel core_i3-7100 -
intel core_i3-7100e -
intel core_i3-7100h -
intel core_i3-7100t -
intel core_i3-7100u -
intel core_i3-7101e -
intel core_i3-7101te -
intel core_i3-7102e -
intel core_i3-7130u -
intel core_i3-7167u -
intel core_i3-7300 -
intel core_i3-7300t -
intel core_i3-7320 -
intel core_i3-7350k -
intel core_i3-8100 -
intel core_i3-8100b -
intel core_i3-8100h -
intel core_i3-8100t -
intel core_i3-8109u -
intel core_i3-8121u -
intel core_i3-8130u -
intel core_i3-8140u -
intel core_i3-8145u -
intel core_i3-8145ue -
intel core_i3-8300 -
intel core_i3-8300t -
intel core_i3-8350k -
intel core_i5-7200u -
intel core_i5-7260u -
intel core_i5-7267u -
intel core_i5-7287u -
intel core_i5-7300hq -
intel core_i5-7300u -
intel core_i5-7360u -
intel core_i5-7400 -
intel core_i5-7400t -
intel core_i5-7440eq -
intel core_i5-7440hq -
intel core_i5-7442eq -
intel core_i5-7500 -
intel core_i5-7500t -
intel core_i5-7600 -
intel core_i5-7600k -
intel core_i5-7600t -
intel core_i5-7y54 -
intel core_i5-7y57 -
intel core_i5-8200y -
intel core_i5-8210y -
intel core_i5-8250u -
intel core_i5-8257u -
intel core_i5-8259u -
intel core_i5-8260u -
intel core_i5-8265u -
intel core_i5-8269u -
intel core_i5-8279u -
intel core_i5-8300h -
intel core_i5-8305g -
intel core_i5-8310y -
intel core_i5-8350u -
intel core_i5-8365u -
intel core_i5-8365ue -
intel core_i5-8400 -
intel core_i5-8400b -
intel core_i5-8400h -
intel core_i5-8400t -
intel core_i5-8500 -
intel core_i5-8500b -
intel core_i5-8500t -
intel core_i5-8600 -
intel core_i5-8600k -
intel core_i5-8600t -
intel core_i7-7500u -
intel core_i7-7560u -
intel core_i7-7567u -
intel core_i7-7600u -
intel core_i7-7660u -
intel core_i7-7700 -
intel core_i7-7700hq -
intel core_i7-7700k -
intel core_i7-7700t -
intel core_i7-7820eq -
intel core_i7-7820hk -
intel core_i7-7820hq -
intel core_i7-7920hq -
intel core_i7-7y75 -
intel core_i7-8086k -
intel core_i7-8500y -
intel core_i7-8550u -
intel core_i7-8557u -
intel core_i7-8559u -
intel core_i7-8565u -
intel core_i7-8569u -
intel core_i7-8650u -
intel core_i7-8665u -
intel core_i7-8665ue -
intel core_i7-8700 -
intel core_i7-8700b -
intel core_i7-8700k -
intel core_i7-8700t -
intel core_i7-8705g -
intel core_i7-8706g -
intel core_i7-8709g -
intel core_i7-8750h -
intel core_i7-8809g -
intel core_i7-8850h -
intel core_i9-8950hk -
intel core_m3-7y30 -
intel core_m3-7y32 -
intel core_m3-8100y -
intel h110 -
intel h170 -
intel h270 -
intel q150 -
intel q170 -
intel q250 -
intel q270 -
intel x299 -
intel z170 -
intel z270 -
intel converged_security_and_manageability_engine *
intel c420 -
intel x299 -
intel converged_security_and_manageability_engine *
intel c621 -
intel c621a -
intel c622 -
intel c624 -
intel c625 -
intel c626 -
intel c627 -
intel c627a -
intel c628 -
intel c629 -
intel c629a -
intel z270 -
intel converged_security_and_manageability_engine *
intel celeron_6305 -
intel celeron_6305e -
intel core_i3-11100b -
intel core_i3-1110g4 -
intel core_i3-1115g4 -
intel core_i3-1115g4e -
intel core_i3-1115gre -
intel core_i3-1120g4 -
intel core_i3-1125g4 -
intel core_i5-11260h -
intel core_i5-11300h -
intel core_i5-1130g7 -
intel core_i5-11320h -
intel core_i5-1135g7 -
intel core_i5-11400 -
intel core_i5-11400f -
intel core_i5-11400h -
intel core_i5-11400t -
intel core_i5-1140g7 -
intel core_i5-1145g7 -
intel core_i5-1145g7e -
intel core_i5-1145gre -
intel core_i5-11500 -
intel core_i5-11500b -
intel core_i5-11500h -
intel core_i5-11500t -
intel core_i5-1155g7 -
intel core_i5-11600 -
intel core_i5-11600k -
intel core_i5-11600kf -
intel core_i5-11600t -
intel core_i7-11370h -
intel core_i7-11375h -
intel core_i7-11390h -
intel core_i7-1160g7 -
intel core_i7-1165g7 -
intel core_i7-11700 -
intel core_i7-11700b -
intel core_i7-11700f -
intel core_i7-11700k -
intel core_i7-11700kf -
intel core_i7-11700t -
intel core_i7-11800h -
intel core_i7-1180g7 -
intel core_i7-11850h -
intel core_i7-1185g7 -
intel core_i7-1185g7e -
intel core_i7-1185gre -
intel core_i7-1195g7 -
intel core_i9-11900 -
intel core_i9-11900f -
intel core_i9-11900h -
intel core_i9-11900k -
intel core_i9-11900kb -
intel core_i9-11900kf -
intel core_i9-11900t -
intel core_i9-11950h -
intel core_i9-11980hk -
intel pentium_gold_4410y -
intel pentium_gold_4415u -
intel pentium_gold_4415y -
intel pentium_gold_4417u -
intel pentium_gold_4425y -
intel pentium_gold_5405u -
intel pentium_gold_6405u -
intel pentium_gold_6500y -
intel pentium_gold_7505 -
intel pentium_gold_g5400 -
intel pentium_gold_g5400t -
intel pentium_gold_g5420 -
intel pentium_gold_g5420t -
intel pentium_gold_g5500 -
intel pentium_gold_g5500t -
intel pentium_gold_g5600 -
intel pentium_gold_g5600t -
intel pentium_gold_g5620 -
intel pentium_gold_g6400 -
intel pentium_gold_g6400e -
intel pentium_gold_g6400t -
intel pentium_gold_g6400te -
intel pentium_gold_g6405 -
intel pentium_gold_g6405t -
intel pentium_gold_g6500 -
intel pentium_gold_g6500t -
intel pentium_gold_g6505 -
intel pentium_gold_g6505t -
intel pentium_gold_g6600 -
intel pentium_gold_g6605 -
netapp cloud_backup -
siemens simatic_field_pg_m6_firmware *
siemens simatic_field_pg_m6 -
siemens simatic_field_pg_m5_firmware *
siemens simatic_field_pg_m5 -
siemens simatic_ipc427e_firmware *
siemens simatic_ipc427e -
siemens simatic_ipc477e_firmware *
siemens simatic_ipc477e -
siemens simatic_ipc477e_pro_firmware *
siemens simatic_ipc477e_pro -
siemens simatic_ipc527g_firmware *
siemens simatic_ipc527g -
siemens simatic_ipc547g_firmware *
siemens simatic_ipc547g -
siemens simatic_ipc627e_firmware *
siemens simatic_ipc627e -
siemens simatic_ipc647e_firmware *
siemens simatic_ipc647e -
siemens simatic_ipc677e_firmware *
siemens simatic_ipc677e -
siemens simatic_ipc847e_firmware *
siemens simatic_ipc847e -
siemens simatic_itp1000_firmware *
siemens simatic_itp1000 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D41935E-7A95-4D3A-AC89-9FB81BF18AC0",
              "versionEndExcluding": "12.0.81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:b360:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0829C549-51C2-4029-9623-51D0C5470FBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:b365:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CC7A911-2CFA-44B3-9B5D-824C02A92D1C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FDE41F-FF2A-42F0-AF4D-F57A28E377F4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c246:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB420EA-D647-4272-8A96-2A09E70FAEAE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_4205u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6910BDD0-4968-45AE-AD19-3A1206F5D068",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_4305u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C91CFB-C318-4F06-9A01-DCCEE2E901B4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_4305ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5C0F89F-0C58-44B8-A02C-50A97B086659",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD84789A-B7F4-493E-A3F6-D5287ACFEB98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A504EF6-8F7D-4839-B16D-FDCBD3B22287",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47B28199-5B9A-4AC4-9529-77A6FC591DC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B0B0C9-54ED-4D7E-B0F2-C87690056800",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7DDCC11-A3DD-493E-AAFA-B50050FE3AC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8121u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70EAC725-DC8A-4DA9-8B01-0465EBE86D6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6287BCB7-8EFD-485E-B40E-AE6B9DB067DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25227F52-7398-4E68-A973-B9177886BE0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D78093B-076C-48FB-A224-F94F5743ACF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B230FB82-C498-4118-97D3-3835CB713E87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DCD6D7-7FF2-419B-A41C-CF1FA830F289",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8127E47-6082-4313-B310-1C6278471A21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14BA084-59CC-40E8-A62F-7AD1C9DD9283",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC12E92-33CB-4603-AC14-3351CE1D4E3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E62309E-1071-4569-8C9A-11748D629CAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DDA599F-09D5-4351-B7F5-351A2E04E091",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A205DBD9-A841-446A-8ED8-57989B806518",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D473E4-5EB1-434D-9D8F-C9365988EEAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFEF82DB-59F7-4530-B3CC-3D417CD519B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E166F-3D9F-4D0D-924A-147883598EA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D9D4EE-A6CA-4C9F-905F-27570858B5FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DA1253-1652-417A-BE27-586EF8ED59F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD64BB5-CBC1-4862-BEE6-04FC53017976",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4D55B9D-4BAB-4082-A33F-626E15229333",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71294A32-F3DD-45EA-A0FC-C3EA0351FA29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E920376-561D-4892-97A2-F4400223B3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9054F35-AAB5-481E-B512-EDF4C3F2EA2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790A7B55-AD96-4B1C-A31A-C6778BFD5CC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D350A92-3992-4464-84AB-960ABCA45698",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43DA2F8C-1C05-4447-A861-A33E81050F37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9E3717-83D4-4C7B-9700-2ABDA6DDAD23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA341190-21EC-46FB-849D-F54AD3DFCF93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "908629C1-FD27-4247-A33E-4F5E57DFF918",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A98CDB0-BC13-4FB3-9DF2-56D9DCD9002F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF0758-7F39-40C0-A174-4805AADACE14",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99484C0-1349-47EC-AFEB-5F7F281A514E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF02D685-1E67-40E1-A858-000498D5D877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F74885-92EE-4F36-B4E1-5F1F8AD65F88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0304CBDA-AF3E-4F32-BF45-FD2199D1E025",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957F3AC9-D071-4932-B2C9-1643FB78BC7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1395788D-E23B-433A-B111-745C55018C68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05EA3461-021B-42CD-B4BD-4D2E8703DB93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6774C8-431B-42AC-8955-02B529222372",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41025AC-6EFE-4562-B1D1-BAB004875B06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC1ED81E-3D62-47FB-8FD4-B2732525C33C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC82E058-25FE-4B6C-BA3C-AB043CFAB113",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DD3CCB-91D5-48D6-80BC-CA643385BCE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41EB643A-7C3B-4017-A12C-FB48A4F6D9EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04076FFA-D74F-4501-9921-D8EBDF97CD20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4440FC7-F90C-44E0-B7FB-C88BC95EAB77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8846D3C-39C6-48BE-9643-ACC479416257",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07279DDB-B07D-4224-AA1C-24B4F3D63BB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B77426-B579-43C6-9340-F291138ECD7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0CF1E4-487A-4C61-AF4E-733D7ECBCFCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE776B91-9E25-48F5-A4F0-EB36B704AEBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "469D79CD-B627-4ACF-ABC7-0EAE5D41A005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DD64A3C-6925-4715-9D55-F1FC8AA0BB95",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h370:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D83701-E7FF-41D3-ACC6-C78519E34FBD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:mobile_cm246:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6574448C-E901-4E96-AC27-51ED5514E15F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B485AC9-B986-4100-90CC-E4BC9B1AAFD1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76BE235-C991-43BB-B145-239D95084BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6748F85C-A99A-4380-B01A-A51DBD43AED9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "421F0AF2-5F41-4F0C-A909-D76D72AB5FCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C04332C1-9652-44ED-BD97-5A6AD0A4E6B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D376C32-99BE-4DF4-A63D-2156D10EEA73",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE118AB2-A2C4-452C-B9AD-DDEF65B5EC67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_6500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0D6C21-7DCE-4F8C-9394-D0006695550D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_7505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6B51B5-96AA-44C8-9539-9D7F67143DC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5529CD96-F41E-4DD5-A9BE-6BDF84F9A9F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB78854-1E03-48F3-BC86-B0934641B47E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D3350F-8083-4FD3-9432-36C10EE911EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB28789-A195-4EB8-AE96-6E1EFEE93E6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C96A17A-44EE-4FD0-9187-9BB9202AA9C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6425C6-A338-42A0-B236-12B33147931D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF3F6453-51EF-4509-94CB-24E8ECFBAC5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4861FF06-6720-4E5A-B599-F7F96D7D4FE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF098E89-4979-45DB-AF4C-A5D0F5CE6F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263FA56-5F1F-4E91-A354-38648E130685",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "102AFB09-B4EC-456C-899A-A9ABDA120D54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24E8214-881A-4C15-A544-FB3FD5D14DCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02454A49-0345-4927-89DF-7A37C25E4E11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EDE72E-3734-4FB5-BC77-B7C3838D41F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E07450B-D81B-474D-9150-C9D8A62D44A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A892B60-7FD3-41A6-9997-586B76757416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4701D592-F06C-4713-9736-19DB130B5E2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E6063A-23C9-4845-B575-5D330B6C68F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50C73A4-D52E-4560-B725-61F416E18505",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25570E2C-BBE9-402F-9631-FA5014767CE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6605:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D57C2-CFB5-486E-A340-E63C7D7A8B6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:q370:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD6D64A-BC68-458E-810B-9EEDFD35817A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "853DE44A-84C9-4959-865F-D538DF895647",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13326C69-C160-482F-BF28-5425B57BE738",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07040D2-2ADC-4CC4-860F-74A7C64FD6FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F66D2E5-BD5B-406D-82A0-4E1E32EDC337",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557E240A-6760-434E-9C3A-1E5E9129912D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D196C46-0F17-4C42-A232-B12CE85D9641",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7565F3-5D41-4A1F-948B-1A55E3AD3EF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B40170-C992-4386-8429-52A216F64384",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A52C1-1FBF-4730-8234-700F87D5E74D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9219B34E-F94C-4ECA-85E5-850EBD0F41A1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B930DF9-C425-41AF-9736-0BD611C79CA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD02FD9-8E63-4B79-8878-07C4316981C8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF260A0-CDD8-4EE1-B3F4-73CD02FDCD11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B84F7DC-EE67-4748-8AE2-7070A6F79BAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C156433-48A3-4B2E-A8DB-AF1F09B2EFA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78A1CFF-F05E-429C-A9AA-935078574A3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE28AD41-2287-4F2B-924C-30B66A320443",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:z370:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD09C370-3A22-4AFD-89D7-C35B152C4DE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:z390:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9379A170-4752-49F2-941D-75D88D385966",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "820A8ADD-5177-4EEB-BB28-79C9A0F519B9",
              "versionEndExcluding": "13.0.47",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DAA00D4-A8AA-44AA-9609-0A40BD4FB2E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF64D95C-653A-4864-A572-CD0A64B6CDF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000ng4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40B89C2-49CD-4216-9D4C-79695698EAAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30B2F570-1DD9-49C7-BB72-0EA0E9A417C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9CBE9-CF87-495B-8D80-5DDDCD2044B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F751905-287E-47EA-93B8-2BA576052AAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "614B1B4E-E1D7-417F-86D1-92F75D597E36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD11E86-B786-43C8-9B67-8F680CC30451",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D740D69-83B6-4DBF-8617-9B1E96DFF4FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9963C9F-2D15-479A-A6C1-0C9863904B7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BB09ACB-EFFF-4C2F-BEB5-AE1EEDC1EC2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B15567-BFEA-43BE-9817-98A1F5548541",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "984C7C7A-2F8E-4918-8526-64A080943E0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43454510-4BE7-4CD1-960D-AE1B36EFBEA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFC285-2248-45E7-9009-1402628F17E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "078DAE1F-8581-44FB-83EA-575685928C4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "887BEC29-AD0D-4BEB-B50B-F961629BBF23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93859A03-DE41-4E7B-8646-93925ACBFC42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8BD84-B6F9-48D5-8903-2C56C12EFFEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9877F278-641B-4F83-B420-AB4E1018EA9E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB69A6F1-9B4D-4CDA-8388-E7FCBB2163DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71615EAF-4DF4-4B9E-BF34-6ED0371A53D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376B6DD7-1284-4BD9-88A4-5C34303CC5D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403E8A3A-28C2-4329-BF31-1A530E317959",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6F725-217C-48FF-86DD-E91A24156121",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "365696BF-CE3D-4CE6-92A8-413DDE43774E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7824FB5D-4401-4785-BD6D-4A8E67434217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F3DE58-EC72-429F-A223-F2027D2828AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8515D29-3823-4F9B-9578-8BB52336A2A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE048AEB-094D-4102-9DBF-488FEB53FF89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6B9500-2C37-48D5-A0BA-A159D04AC6CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF497A0-30BC-42A4-A000-C0D564D4872A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3025301-52D3-43D7-B6AB-F3F0A5C882DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B2A62F5-A8DF-4565-B89F-9C58B1FB8D94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9466A6CC-8D69-4EB5-94E2-611297120462",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D116C4-698B-45BC-8622-87E142B37922",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFE4FE7-AA7E-425E-AF51-2FCB3E4E6C11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCA6E61-F1C9-4629-9068-545B19CF95E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36836EB0-99DD-4217-9182-1E9FC5656C42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD507601-CD6D-4F11-A4A7-790FB740B401",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C26205-C602-46F6-B611-424709325D6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "464587A0-9EAA-4DF5-AFEB-15F2FA9CD407",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1940F59A-67FD-45F9-9C78-51A50687628F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B722E2A-1262-44FD-8F7C-F9A9A5C78744",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DEFF6A7-0DE2-4BEE-80DC-BBAB259647AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD97F84B-ED73-4FFD-8634-10631FEE03EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CDC1BE-6A64-425C-AF2C-7DFB28FB604A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC3C45C-FACC-4890-992F-449DF6F06E11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D974FFFD-BBCC-444C-9EF1-AE478EEDB6E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2243674B-E505-4FED-B063-953A1569EA30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA08C262-414E-401A-8F91-131626FA82A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1978F85-5BA5-468E-B797-7FA7EB4F489D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D3D0CA-C981-4091-99F9-203DA8F156F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB23D0C-D2BC-4E7F-94AF-CAF171A64307",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CC9312B-40A7-4D4A-A61C-3BA865C29F63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EBECBE5-2BF0-4175-81CC-C6D054C819B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB33CC4F-9D51-4A11-B063-6E78F0D71555",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7092B8E-DD3F-440D-B2AA-F0E5FC4A9725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA491401-C484-4F77-ABF8-D389C94BF7B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F8B600-B618-48E1-81EE-14A8A843F09F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ADD367-82C8-4761-AEBA-A0200C5D1CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF75C0E-BA48-4C56-8398-109D06B5A5D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25329A6F-9D49-4EA7-B9FB-8C2FA5343475",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22921B65-513F-4ACE-80A2-4A31199BB5EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F9F143-0AB4-4302-82B8-B4EA790EB08D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE73B0A0-E275-449D-8ADD-86AE188DE82A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE06C64A-1610-4340-98CF-AC91258AB215",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27F79F3-EA0A-429C-8DA9-BC276A94AFB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07609EB-E10B-4253-938E-81566036D81B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B7AEF3-7A62-43B2-8F0C-70E5A2CDB29A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC44D69-AAAB-4524-9D12-F1A606D57831",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23D2887-1246-4EA4-B8B6-57BC7FB869E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEFC46D5-B23D-4513-9669-4DC53662F87B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B52310FF-8235-4081-B679-CA56C0361B1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D264277-00CB-4FCC-ADAA-38536609D0F8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF33336-6175-417A-B0E0-F50BD7F9705B",
              "versionEndExcluding": "13.30.17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:core_i3_l13g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "024630A7-07FD-4FCD-8F1C-8416BD4BE48A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5_l16g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CBFEB46-F34E-4A5B-BC67-9248C777EB7F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D4F5A0-E660-4D21-8F13-B857F6AEAA05",
              "versionEndExcluding": "14.1.53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:b460:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB47F1D-AE3D-4F0E-AEFE-879140B47DD5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DAA00D4-A8AA-44AA-9609-0A40BD4FB2E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF64D95C-653A-4864-A572-CD0A64B6CDF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000ng4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E40B89C2-49CD-4216-9D4C-79695698EAAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30B2F570-1DD9-49C7-BB72-0EA0E9A417C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9CBE9-CF87-495B-8D80-5DDDCD2044B6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F751905-287E-47EA-93B8-2BA576052AAC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "614B1B4E-E1D7-417F-86D1-92F75D597E36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD11E86-B786-43C8-9B67-8F680CC30451",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D740D69-83B6-4DBF-8617-9B1E96DFF4FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9963C9F-2D15-479A-A6C1-0C9863904B7E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BB09ACB-EFFF-4C2F-BEB5-AE1EEDC1EC2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B15567-BFEA-43BE-9817-98A1F5548541",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "984C7C7A-2F8E-4918-8526-64A080943E0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43454510-4BE7-4CD1-960D-AE1B36EFBEA5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFC285-2248-45E7-9009-1402628F17E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "078DAE1F-8581-44FB-83EA-575685928C4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "887BEC29-AD0D-4BEB-B50B-F961629BBF23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93859A03-DE41-4E7B-8646-93925ACBFC42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8BD84-B6F9-48D5-8903-2C56C12EFFEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9877F278-641B-4F83-B420-AB4E1018EA9E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB69A6F1-9B4D-4CDA-8388-E7FCBB2163DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71615EAF-4DF4-4B9E-BF34-6ED0371A53D7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376B6DD7-1284-4BD9-88A4-5C34303CC5D1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403E8A3A-28C2-4329-BF31-1A530E317959",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6F725-217C-48FF-86DD-E91A24156121",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "365696BF-CE3D-4CE6-92A8-413DDE43774E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7824FB5D-4401-4785-BD6D-4A8E67434217",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6F3DE58-EC72-429F-A223-F2027D2828AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8515D29-3823-4F9B-9578-8BB52336A2A7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE048AEB-094D-4102-9DBF-488FEB53FF89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1038ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6B9500-2C37-48D5-A0BA-A159D04AC6CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF497A0-30BC-42A4-A000-C0D564D4872A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3025301-52D3-43D7-B6AB-F3F0A5C882DC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B2A62F5-A8DF-4565-B89F-9C58B1FB8D94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9466A6CC-8D69-4EB5-94E2-611297120462",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D116C4-698B-45BC-8622-87E142B37922",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFE4FE7-AA7E-425E-AF51-2FCB3E4E6C11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DCA6E61-F1C9-4629-9068-545B19CF95E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36836EB0-99DD-4217-9182-1E9FC5656C42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD507601-CD6D-4F11-A4A7-790FB740B401",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C26205-C602-46F6-B611-424709325D6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "464587A0-9EAA-4DF5-AFEB-15F2FA9CD407",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1940F59A-67FD-45F9-9C78-51A50687628F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B722E2A-1262-44FD-8F7C-F9A9A5C78744",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DEFF6A7-0DE2-4BEE-80DC-BBAB259647AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD97F84B-ED73-4FFD-8634-10631FEE03EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CDC1BE-6A64-425C-AF2C-7DFB28FB604A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC3C45C-FACC-4890-992F-449DF6F06E11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D974FFFD-BBCC-444C-9EF1-AE478EEDB6E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2243674B-E505-4FED-B063-953A1569EA30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1068ng7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA08C262-414E-401A-8F91-131626FA82A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1978F85-5BA5-468E-B797-7FA7EB4F489D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D3D0CA-C981-4091-99F9-203DA8F156F2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB23D0C-D2BC-4E7F-94AF-CAF171A64307",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CC9312B-40A7-4D4A-A61C-3BA865C29F63",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EBECBE5-2BF0-4175-81CC-C6D054C819B2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB33CC4F-9D51-4A11-B063-6E78F0D71555",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7092B8E-DD3F-440D-B2AA-F0E5FC4A9725",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA491401-C484-4F77-ABF8-D389C94BF7B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F8B600-B618-48E1-81EE-14A8A843F09F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ADD367-82C8-4761-AEBA-A0200C5D1CEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF75C0E-BA48-4C56-8398-109D06B5A5D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25329A6F-9D49-4EA7-B9FB-8C2FA5343475",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22921B65-513F-4ACE-80A2-4A31199BB5EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F9F143-0AB4-4302-82B8-B4EA790EB08D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE73B0A0-E275-449D-8ADD-86AE188DE82A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE06C64A-1610-4340-98CF-AC91258AB215",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27F79F3-EA0A-429C-8DA9-BC276A94AFB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07609EB-E10B-4253-938E-81566036D81B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B7AEF3-7A62-43B2-8F0C-70E5A2CDB29A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC44D69-AAAB-4524-9D12-F1A606D57831",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23D2887-1246-4EA4-B8B6-57BC7FB869E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEFC46D5-B23D-4513-9669-4DC53662F87B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10910:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B52310FF-8235-4081-B679-CA56C0361B1B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D264277-00CB-4FCC-ADAA-38536609D0F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h410:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE191F8B-AC43-431E-87F7-46E2EF211D27",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h420e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C530D5AA-7480-45A7-BF06-45BF95B96B22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h470:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D7E83B0-4902-40CF-9B24-3358846186E8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:q470:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E425A8-F0F9-4C38-B199-0A410F0D0270",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:q470e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F945B90-257C-4DCB-9CB3-F34C6F6529D3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:w480:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5AE97F1-0236-4305-BC0B-253160262125",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:w480e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8621ECA8-A467-471E-A871-72EDD10BB2FF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:z490:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D16ACC77-CE53-4897-BEF8-50CFE7AD56FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD9933D-824D-4351-9E9C-26EA987AAFA8",
              "versionEndExcluding": "14.5.32",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B485AC9-B986-4100-90CC-E4BC9B1AAFD1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76BE235-C991-43BB-B145-239D95084BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6748F85C-A99A-4380-B01A-A51DBD43AED9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "421F0AF2-5F41-4F0C-A909-D76D72AB5FCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C04332C1-9652-44ED-BD97-5A6AD0A4E6B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D376C32-99BE-4DF4-A63D-2156D10EEA73",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE118AB2-A2C4-452C-B9AD-DDEF65B5EC67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_6500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0D6C21-7DCE-4F8C-9394-D0006695550D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_7505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6B51B5-96AA-44C8-9539-9D7F67143DC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5529CD96-F41E-4DD5-A9BE-6BDF84F9A9F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB78854-1E03-48F3-BC86-B0934641B47E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D3350F-8083-4FD3-9432-36C10EE911EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB28789-A195-4EB8-AE96-6E1EFEE93E6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C96A17A-44EE-4FD0-9187-9BB9202AA9C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6425C6-A338-42A0-B236-12B33147931D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF3F6453-51EF-4509-94CB-24E8ECFBAC5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4861FF06-6720-4E5A-B599-F7F96D7D4FE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF098E89-4979-45DB-AF4C-A5D0F5CE6F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263FA56-5F1F-4E91-A354-38648E130685",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "102AFB09-B4EC-456C-899A-A9ABDA120D54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24E8214-881A-4C15-A544-FB3FD5D14DCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02454A49-0345-4927-89DF-7A37C25E4E11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EDE72E-3734-4FB5-BC77-B7C3838D41F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E07450B-D81B-474D-9150-C9D8A62D44A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A892B60-7FD3-41A6-9997-586B76757416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4701D592-F06C-4713-9736-19DB130B5E2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E6063A-23C9-4845-B575-5D330B6C68F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50C73A4-D52E-4560-B725-61F416E18505",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25570E2C-BBE9-402F-9631-FA5014767CE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6605:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D57C2-CFB5-486E-A340-E63C7D7A8B6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "344A435C-1CC0-4EEA-84EA-48A223A529BC",
              "versionEndExcluding": "11.8.86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:b150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4A62BA8-3AE3-4339-97D3-4768A122C71C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:b250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2CDBC2-2B45-4E22-845A-EB8415D4C56D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F2CA68-9EEA-421F-A92E-E7685EC010EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC9F763B-B469-42DC-952F-48448121373F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C17DCC3-9200-4198-B08D-EAD531B59995",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31CBD3FB-0835-4F28-BFA2-3D07459066F3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C8B4BA-24E8-4856-A2D9-BD2CE2C858AF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F059A42-0B43-4F79-BBAF-6ED05CFFE7EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6B298A-1480-41C2-BE7C-7291E7256D7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB3ABEFE-11A5-4EC3-9537-F9C75A46FF65",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "14C20D2A-CD26-4019-A266-AB4E89EBD2E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B608F333-BD78-4082-B2AE-0F5BBE7E0D9A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F609E73-203F-45B9-9A3A-DC754B33860A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3A734E-973B-4904-A905-51E438879B8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF355B2-A5D6-41CC-8404-2B61A594BA6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C51A38C-E4AE-46B9-ACE6-82E8F7B668D4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E86321B-B1BD-43B7-A7F5-05CABE35F40E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD84789A-B7F4-493E-A3F6-D5287ACFEB98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A504EF6-8F7D-4839-B16D-FDCBD3B22287",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "47B28199-5B9A-4AC4-9529-77A6FC591DC9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B0B0C9-54ED-4D7E-B0F2-C87690056800",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7DDCC11-A3DD-493E-AAFA-B50050FE3AC4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8121u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70EAC725-DC8A-4DA9-8B01-0465EBE86D6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6287BCB7-8EFD-485E-B40E-AE6B9DB067DF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8140u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25227F52-7398-4E68-A973-B9177886BE0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D78093B-076C-48FB-A224-F94F5743ACF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8145ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B230FB82-C498-4118-97D3-3835CB713E87",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1DCD6D7-7FF2-419B-A41C-CF1FA830F289",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8127E47-6082-4313-B310-1C6278471A21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14BA084-59CC-40E8-A62F-7AD1C9DD9283",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E993BEE9-72BD-4615-B1BE-5E9129D61ABD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA6BB38-CDF8-46B0-9910-897AB7920D18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF244D02-2B47-4884-8D70-37DFEB18CB60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "615D9B0D-8E91-4C8F-B5BC-6315C2CA90BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EE85AE7-B4BD-442E-AFAB-CD01744C91B7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2425FF8A-158C-40EE-BDBF-43E7641BC058",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA681B4-37F8-4E2E-B73B-E0E17C66B754",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE4C6ADA-EE5E-401D-82B4-6E450EDBD49E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "173C6F98-4022-4F40-A39A-D3D490CA6461",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6EACCCA-7ADB-40B8-87DD-A55313E5BB97",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F1BD53-55ED-4346-A67A-141B5BC552CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44D7B5DF-716F-48E6-9445-BB56A620DEF1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F3E6176-6F6D-4488-A03B-2BBF846ADC93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AEAE7D3-6E26-43C5-B530-B0EE3DA65C80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2603B0FB-A7B0-4E87-B989-D7EFFC2A64E4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF705120-459D-49BA-BDCD-6AC38D95C820",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B91585C-4BD7-475B-8AC8-1B813A698D77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA675E6-83DD-47FF-BEBC-D32E5223A065",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F479F7E3-D0FA-4F66-8F5B-FFC845FFE5A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC12E92-33CB-4603-AC14-3351CE1D4E3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E62309E-1071-4569-8C9A-11748D629CAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DDA599F-09D5-4351-B7F5-351A2E04E091",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8257u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A205DBD9-A841-446A-8ED8-57989B806518",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D473E4-5EB1-434D-9D8F-C9365988EEAD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8260u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFEF82DB-59F7-4530-B3CC-3D417CD519B3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E166F-3D9F-4D0D-924A-147883598EA3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D9D4EE-A6CA-4C9F-905F-27570858B5FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8279u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DA1253-1652-417A-BE27-586EF8ED59F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BD64BB5-CBC1-4862-BEE6-04FC53017976",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4D55B9D-4BAB-4082-A33F-626E15229333",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71294A32-F3DD-45EA-A0FC-C3EA0351FA29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E920376-561D-4892-97A2-F4400223B3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9054F35-AAB5-481E-B512-EDF4C3F2EA2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "790A7B55-AD96-4B1C-A31A-C6778BFD5CC5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D350A92-3992-4464-84AB-960ABCA45698",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43DA2F8C-1C05-4447-A861-A33E81050F37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9E3717-83D4-4C7B-9700-2ABDA6DDAD23",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA341190-21EC-46FB-849D-F54AD3DFCF93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "908629C1-FD27-4247-A33E-4F5E57DFF918",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A98CDB0-BC13-4FB3-9DF2-56D9DCD9002F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2AF0758-7F39-40C0-A174-4805AADACE14",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99484C0-1349-47EC-AFEB-5F7F281A514E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF02D685-1E67-40E1-A858-000498D5D877",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F74885-92EE-4F36-B4E1-5F1F8AD65F88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D566CFB-935B-40E4-9F4E-6216A42E7EBA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A97ED15-D0C6-4B64-BA08-EE50A6990272",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6A121D8-0D01-4AA7-A1D9-5E2B9F0D30A6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D57834B-C031-4301-9839-7A32F13687EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEE126ED-B743-4C6D-95FF-04F473A9A008",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D901944-8E2B-41E5-BB82-CF1C97064711",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A13E353-0063-468B-96CD-97BF91C747C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "913BBEFF-49E7-42AF-A850-B49E5A12AB98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE6AE98-E4D9-4FBF-B90A-2B170A0AF26F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C1205B-6AC7-4DB5-B247-2108511D9957",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA47107D-237A-4184-8BA2-601660F7FB5C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9862E49-124E-4B7D-941A-CFD2668B6481",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE6572E2-5B24-4E21-9F6F-3A7A17A9F098",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85C7AD56-CA31-4C08-A5C1-B50E767E1FFD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0304CBDA-AF3E-4F32-BF45-FD2199D1E025",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957F3AC9-D071-4932-B2C9-1643FB78BC7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1395788D-E23B-433A-B111-745C55018C68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05EA3461-021B-42CD-B4BD-4D2E8703DB93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6774C8-431B-42AC-8955-02B529222372",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41025AC-6EFE-4562-B1D1-BAB004875B06",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC1ED81E-3D62-47FB-8FD4-B2732525C33C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC82E058-25FE-4B6C-BA3C-AB043CFAB113",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DD3CCB-91D5-48D6-80BC-CA643385BCE4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665ue:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "41EB643A-7C3B-4017-A12C-FB48A4F6D9EF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04076FFA-D74F-4501-9921-D8EBDF97CD20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4440FC7-F90C-44E0-B7FB-C88BC95EAB77",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8846D3C-39C6-48BE-9643-ACC479416257",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07279DDB-B07D-4224-AA1C-24B4F3D63BB8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F423BBE6-327A-40DC-8BCE-BF43600A68D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08718840-D468-4E86-8FFF-A2B1841E6BF6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B77426-B579-43C6-9340-F291138ECD7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0CF1E4-487A-4C61-AF4E-733D7ECBCFCC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE776B91-9E25-48F5-A4F0-EB36B704AEBB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "469D79CD-B627-4ACF-ABC7-0EAE5D41A005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18340F86-5545-4EEF-9F79-6560BB24F277",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-7y32:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC6872D8-0625-4404-866D-6592319E513C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AFFC8B-3AC1-49B4-9A73-18A3EC928591",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h110:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09271283-1681-4EB4-8BD3-DE01674D4D19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h170:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B23A6C6-89CF-42CA-A3D0-E17EB8104BBE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:h270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2715B64C-204D-4243-944E-434FDA366AA9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:q150:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73A05885-8AFD-4FFA-BE18-9CE24A1427B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:q170:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7BB0694-7F15-4784-97AA-9E9783B3702C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:q250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E4C9D1-C1E8-43E1-88B8-76637A991EB1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:q270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E68EB4-7634-42AB-8DCD-8C87C86F78E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:x299:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E20F674C-6522-42E4-85D9-B4C39A882D20",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:z170:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E0469E-FFC6-46BF-BB03-34326D1DBE19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:z270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "955612CC-223F-47C0-9D75-D71A39E61A3D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3534330A-7977-455C-B154-C21DB841D80A",
              "versionEndExcluding": "11.12.86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:c420:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69ECA4C4-3A03-4C07-9461-63C84221CD80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:x299:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E20F674C-6522-42E4-85D9-B4C39A882D20",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA1D370-9B27-4535-8003-8F6A4A8D4A46",
              "versionEndExcluding": "11.22.86",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:c621:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B9B4AE9-72ED-43CB-9705-ED6BDD80AEC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c621a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2364774-DA5C-48BF-AEDB-E97BFED643F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c622:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C51E9A02-E6FC-42AD-8269-07EFEFD2ADD4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c624:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92911979-A714-4643-AF03-64EDBD42DFF5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c625:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79973EAB-9106-4417-88AF-8AC368E58050",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c626:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBB31B9D-05BC-4D0E-8CC8-52757131A6CF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c627:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C518A082-388F-4DDE-8FDF-FEA95FD69B49",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c627a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBE62C7-76BD-4684-8CDE-68DBFF4E5280",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c628:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA2DAF1D-8994-491E-BD65-642C23778DB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c629:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0DA068-0D77-4358-BDEE-572811836689",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:c629a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8B0316B-1968-4502-955D-78E9BDC2E30C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:z270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "955612CC-223F-47C0-9D75-D71A39E61A3D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:intel:converged_security_and_manageability_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3DFF13-16FD-40C3-9762-0D1AE79DB527",
              "versionEndExcluding": "15.0.22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:celeron_6305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D63F16DE-E30E-4268-B079-E07FD28355BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_6305e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "936DAD12-11D6-4AAF-B48D-5076C94BF30C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-11100b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD8DB12-8CBE-4140-97A2-B88C3BF61E6F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C60AF0D-983D-454E-8940-209C471DC041",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F26C6DA-ED6B-444A-A63A-5155FCA4F0DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66BAF09D-8199-4579-B25A-E7C5177385E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EA30AA-713F-40AD-8C94-C1129198EE98",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D9B687-C3EE-4AF5-B9BE-7F0698D0F258",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114DF43C-839F-4066-AA30-8DC16B1D6687",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BCD9C35-95D0-49E6-A9AC-E3AA8CD3F7B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40E9EC2-A8A6-4800-9F9E-B1237832D6F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "158CC66D-32E5-4396-8E5D-4D90EE9AB62C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55227C1C-D6CE-40AD-A5AA-7143E0A7AEF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84F0381-296A-408E-90D4-A316EE894A9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "092E3E45-5F58-412F-BAC9-C3B5290D8349",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA7E6D0-0ADA-4BE1-8273-69AB3DE3BA36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6FCAFC0-EEE2-43E4-AE90-1803588B5689",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8640175-3BC2-4C7B-A5A3-51E5677EDECA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077CBF1-1FC8-4AF9-8B39-A15871FFD3CA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D902B5-D135-4961-AED9-EA6DF06534B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2910EB49-C9C6-4FC9-AA55-E7A0DAE28B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B858B433-9DA0-4224-B94C-4962FB3A4138",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F6B5FC3-8E55-430A-A55A-AF541690C576",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06660D0F-FBB9-4C44-9972-DCE0E6249D7A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55568460-F318-48FB-90E4-55CBBAF13E59",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFF680-DBC6-432E-A6DE-E7E7E4F2F26A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB84973-3DAC-4458-A817-943302F5EFF7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B26C730-32FA-4D51-88FA-E724147147BF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF7C5BF-E151-42DB-B0CF-E2589904C9A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E12D6BD2-7D32-4194-84D3-A0DE4B88BFF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EC487F-B9A8-410F-AE1F-8D1B74BA77D6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63719B1D-5A98-44E3-80D8-CF0B4C1C6F80",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5365D3B-1B0B-416D-ACFB-23843FD25EAF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2556EF0A-B29F-4E9E-BB77-955CBC851EFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F5409D-23C7-4CA9-951C-8EEEAE31DFDE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5601E40A-96E1-4321-9682-055A1C607488",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF36D9CC-2FD8-4D08-8712-E625D4754613",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56A59A0C-91F2-4AE7-AF60-D98059542438",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3252CF19-9D1D-4A46-9C94-0E7255CDDD8C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C7F38-3313-4F6D-9D5D-E61C89E716B1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B0C976-3B68-4647-909A-5D574D711C7D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA18192E-7DBB-45BB-8568-CA7159AF8CE2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FDB568-5340-4DD8-B933-1CD64C370BD6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28DF93B-E15D-47D3-B9C0-4AEE8B7FADD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2DD1D-DB6F-44D1-BE3B-C798C09CC5F8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12ADA9A2-6E64-4F17-B369-816639F0D3BF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "514B7B5E-D60D-464A-8CB0-273044FD2E09",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB608EE-83AF-4192-93E1-7DDBA5F6A54C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B807B5D8-BCDB-4398-8ADC-DBD1BD8D2B88",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC25725-73F6-4948-B17A-A05E8978EB78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D9BFA32-89B3-4E26-B980-2694B5378D8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E2A7C5-78D9-4F75-B8A2-5EB3ECEFBFF3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D04A37-79EE-467B-BD8A-0CA0BDD85F0A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900kb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "84C7E63D-3622-4F10-94E1-E03357C5C167",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FECF6BE-2CED-4510-91C5-195686C9C421",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B903E2A0-EE73-4F13-AB26-8F5644462E94",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "170B497C-05F2-46B5-92CD-ACF7C0BE1711",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF53EA8-8EB4-455C-A986-405DBB122D3B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B485AC9-B986-4100-90CC-E4BC9B1AAFD1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76BE235-C991-43BB-B145-239D95084BC8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6748F85C-A99A-4380-B01A-A51DBD43AED9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "421F0AF2-5F41-4F0C-A909-D76D72AB5FCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C04332C1-9652-44ED-BD97-5A6AD0A4E6B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D376C32-99BE-4DF4-A63D-2156D10EEA73",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE118AB2-A2C4-452C-B9AD-DDEF65B5EC67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_6500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0D6C21-7DCE-4F8C-9394-D0006695550D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_7505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6B51B5-96AA-44C8-9539-9D7F67143DC3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5529CD96-F41E-4DD5-A9BE-6BDF84F9A9F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB78854-1E03-48F3-BC86-B0934641B47E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64D3350F-8083-4FD3-9432-36C10EE911EB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFB28789-A195-4EB8-AE96-6E1EFEE93E6C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C96A17A-44EE-4FD0-9187-9BB9202AA9C7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6425C6-A338-42A0-B236-12B33147931D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF3F6453-51EF-4509-94CB-24E8ECFBAC5E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4861FF06-6720-4E5A-B599-F7F96D7D4FE6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF098E89-4979-45DB-AF4C-A5D0F5CE6F67",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263FA56-5F1F-4E91-A354-38648E130685",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "102AFB09-B4EC-456C-899A-A9ABDA120D54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24E8214-881A-4C15-A544-FB3FD5D14DCA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02454A49-0345-4927-89DF-7A37C25E4E11",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EDE72E-3734-4FB5-BC77-B7C3838D41F5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E07450B-D81B-474D-9150-C9D8A62D44A0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A892B60-7FD3-41A6-9997-586B76757416",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4701D592-F06C-4713-9736-19DB130B5E2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E6063A-23C9-4845-B575-5D330B6C68F6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50C73A4-D52E-4560-B725-61F416E18505",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25570E2C-BBE9-402F-9631-FA5014767CE1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6605:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D57C2-CFB5-486E-A340-E63C7D7A8B6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_field_pg_m6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "480C5657-5C05-40F5-B76A-E67119727ED8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_field_pg_m6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3C3E60-7C36-4F5D-B454-97C9D0FD9459",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "324ADC7E-AECD-4B7D-8571-5399542C2BF6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "506DEE00-30D2-4E29-9645-757EB8778C0F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc427e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6422BF3-01B7-443B-BD2B-80E45D7C3F5F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A40D0CDB-7BE6-491F-B730-3B4E10CA159A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc477e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "696F47E6-C1CA-4A58-A91F-4B3EA92954AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF9D4C3-1892-48FA-95B4-835B636A4005",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E9B752-2DA7-4182-A52E-C13F93FB2B22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC5CE20-7D08-4496-A857-C3A4BD0AB1AC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc527g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D1BCD50-6174-49A7-BEE4-BD7DD72C09AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc527g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55156889-E9DA-4F04-B894-339DC39CA942",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB756BB-E343-451A-866D-40B41E059705",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EB339B5-602F-4AB5-9998-465FDC6ABD6C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc627e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18A51183-A6EF-4AC8-9A85-29FF7768AE3A",
              "versionEndExcluding": "25.02.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc627e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D9AF082-8345-4BE1-B1FC-6E0316BB833B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc647e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2A29C2D-A16F-443F-AA01-535B43F8BBBA",
              "versionEndExcluding": "25.02.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc647e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E430C4C5-D887-47C6-B50F-66EEE9519151",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc677e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0368B9A-D5FB-4EDA-88BA-E44901F2A0BA",
              "versionEndExcluding": "25.02.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc677e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F9FA42D-B2F0-456F-89B7-6A5789787FBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_ipc847e_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41A30BE8-ABAD-48E0-A4B1-1EBD53A31647",
              "versionEndExcluding": "25.02.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_ipc847e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1157418C-14C4-43C4-B63E-7E98D868A94F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itp1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F0538B-ED6E-40C7-9C2A-4C5DC3D2935E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "187C6D51-5B86-484D-AE0F-26D1C9465580",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper buffer restrictions in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 and 15.0.22 may allow a privileged user to potentially enable escalation of privilege via local access."
    },
    {
      "lang": "es",
      "value": "Unas restricciones de b\u00fafer inapropiadas en un subsistema en Intel\u00ae CSME versiones anteriores a 11.8.86, 11.12.86, 11.22.86, 12.0.81, 13.0.47, 13.30.17, 14.1.53, 14.5.32 y 15.0.22 pueden permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de un acceso local"
    }
  ],
  "id": "CVE-2020-8703",
  "lastModified": "2024-11-21T05:39:17.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-09T19:15:09.233",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210611-0004/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210611-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00459.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-18 13:29
Modified
2024-11-21 04:04
Summary
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/104765Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1041302Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2241Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2242Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2253Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2254Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2255Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2256Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2283Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2286Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2568Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2569Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2575Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2576Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2712Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:2713Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:3007Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2018:3008Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2018/11/msg00026.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20180726-0001/Third Party Advisory
secalert_us@oracle.comhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_usThird Party Advisory
secalert_us@oracle.comhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_usThird Party Advisory
secalert_us@oracle.comhttps://usn.ubuntu.com/3734-1/Third Party Advisory
secalert_us@oracle.comhttps://usn.ubuntu.com/3735-1/Third Party Advisory
secalert_us@oracle.comhttps://usn.ubuntu.com/3747-1/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2018/dsa-4268Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/104765Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1041302Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2241Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2242Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2253Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2254Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2255Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2256Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2283Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2286Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2568Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2569Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2575Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2576Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2712Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:2713Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:3007Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:3008Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/11/msg00026.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180726-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03882en_usThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03928en_usThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3734-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3735-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3747-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4268Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update191:*:*:*:*:*:*",
              "matchCriteriaId": "0CC16ECF-A6C1-4B1F-B955-3A4694E0A899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update181:*:*:*:*:*:*",
              "matchCriteriaId": "20B37A10-DB47-4CDA-8DAD-CA9BB4362935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update172:*:*:*:*:*:*",
              "matchCriteriaId": "C6BB93E3-3983-40FD-A119-11334C707755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C103C17-E4A9-40A2-959B-29547D706DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update191:*:*:*:*:*:*",
              "matchCriteriaId": "D3F946D7-1480-43D7-94B1-10274261922C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update181:*:*:*:*:*:*",
              "matchCriteriaId": "F1CBA5EE-A49F-4000-8737-FC2C7F0E8CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update172:*:*:*:*:*:*",
              "matchCriteriaId": "788BDADB-6F4E-4DFD-BE2E-2D9B3AFBA5CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:10.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EBB11AD-EA72-4C15-945E-D335A1BF0979",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jrockit:r28.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "69344E69-AD89-4E0F-8F35-A207BE2FD23C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:xp7_command_view:*:*:*:*:advanced:*:*:*",
              "matchCriteriaId": "87D4ED85-90F6-47E6-BF08-3595DB22C7B1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4840254-CC76-4113-BC61-360BD15582B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "85EA16E0-9261-45C4-840F-5366E9EAC5E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C18CA4B5-28FD-4199-B1F0-B1E59E920370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "9DBEE506-E864-4FC6-B5D3-7E134438592C",
              "versionStartIncluding": "9.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E73AC99-34AC-4D4B-A946-34F33AAEC4A1",
              "versionStartIncluding": "9.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "D4BE7695-11DB-4F04-A469-91A29A83B358",
              "versionStartIncluding": "9.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Concurrency). Supported versions that are affected are Java SE: 6u191, 7u181, 8u172 and 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE, Java SE Embedded y JRockit de Oracle Java SE (subcomponente: Concurrency). Las versiones compatibles que se han visto afectadas son JavaSE: 6u191, 7u181, 8u172 y 10.0.1; Java SE Embedded: 8u171; JRockit: R28.3.18. Una vulnerabilidad dif\u00edcilmente explotable permite que un atacante sin autenticar que tenga acceso a red por m\u00faltiples protocolos comprometa la seguridad de Java SE, Java SE Embedded y JRockit. Los ataques exitosos a esta vulnerabilidad pueden dar lugar a que el atacante consiga provocar una denegaci\u00f3n de servicio parcial (DoS parcial) de Java SE, Java SE Embedded y JRockit. Nota: Esta vulnerabilidad aplica a la implementaci\u00f3n del cliente y el servidor de Java. Esta vulnerabilidad puede ser explotada mediante aplicaciones Java Web Start en sandbox y applets Java en sandbox. Tambi\u00e9n puede ser explotada proporcionando datos a las API en los componentes especificados sin emplear aplicaciones Java Web Start o applets Java en sandbox, como a trav\u00e9s de un servicio web. CVSS 3.0 Base Score 3.7 (impactos en la disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    }
  ],
  "id": "CVE-2018-2952",
  "lastModified": "2024-11-21T04:04:49.557",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-18T13:29:02.960",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/104765"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1041302"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2241"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2242"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2253"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2254"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2255"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2256"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2283"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2286"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2568"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2569"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2575"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2576"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2712"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2713"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3007"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3008"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180726-0001/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03882en_us"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03928en_us"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3734-1/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3735-1/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3747-1/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/104765"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1041302"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2241"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2253"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2254"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2255"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2283"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2568"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2569"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2576"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:2713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:3008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180726-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03882en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbst03928en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3734-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3735-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3747-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4268"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-23 01:15
Modified
2024-11-21 04:35
Summary
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2020:0514Third Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
cve@mitre.orghttps://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089Patch, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200114-0003/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4298-1/Broken Link
cve@mitre.orghttps://usn.ubuntu.com/4298-2/Broken Link
cve@mitre.orghttps://www.debian.org/security/2020/dsa-4638Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2020:0514Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200114-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4298-1/Broken Link
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4298-2/Broken Link
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4638Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sqlite:sqlite:3.30.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0175D7DA-13DD-44A4-91BB-77489F76C878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4DA1DD-9BC1-4D76-BB41-6E6D69838571",
              "versionEndIncluding": "8.0.19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "284A8DA0-317B-4BBE-AECB-7E91BBF0DD3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC8B78D-1131-4F21-919D-8AC79A410FB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n multiSelect en el archivo select.c en SQLite versi\u00f3n 3.30.1, maneja inapropiadamente determinados errores durante el an\u00e1lisis, como es demostrado por los errores de las llamadas de sqlite3WindowRewrite(). NOTA: esta vulnerabilidad se presenta debido a una correcci\u00f3n incompleta para CVE-2019-19880."
    }
  ],
  "id": "CVE-2019-19926",
  "lastModified": "2024-11-21T04:35:41.020",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-23T01:15:13.380",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0514"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200114-0003/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4638"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/8428b3b437569338a9d1e10c4cd8154acbe33089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200114-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-06-15 17:15
Modified
2024-11-21 05:02
Summary
libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
References
cve@mitre.orghttp://seclists.org/fulldisclosure/2020/Dec/32Mailing List, Third Party Advisory
cve@mitre.orghttp://seclists.org/fulldisclosure/2021/Feb/14Mailing List, Third Party Advisory
cve@mitre.orghttps://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/Third Party Advisory
cve@mitre.orghttps://bugs.gentoo.org/717920Issue Tracking, Patch, Third Party Advisory
cve@mitre.orghttps://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3EMailing List, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20221028-0010/Third Party Advisory
cve@mitre.orghttps://support.apple.com/kb/HT211931Third Party Advisory
cve@mitre.orghttps://support.apple.com/kb/HT212147Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.pcre.org/original/changelog.txtRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2020/Dec/32Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2021/Feb/14Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.gentoo.org/717920Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3EMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20221028-0010/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT211931Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT212147Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.pcre.org/original/changelog.txtRelease Notes, Vendor Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE44B5A4-6CB9-4E93-A4A6-1A9152547258",
              "versionEndExcluding": "8.44",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2EE75CC-3796-416A-9E58-64788BB89240",
              "versionEndExcluding": "11.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
              "matchCriteriaId": "69A326C9-D3ED-4AA3-9832-CB7C0BC8D66F",
              "versionEndExcluding": "12.10.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "0C533B72-56E8-40ED-8FC2-D4963DB0C397",
              "versionEndExcluding": "12.10.13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
              "matchCriteriaId": "6C2D99CC-CB24-43D8-A231-C76A2DAE1CFA",
              "versionEndExcluding": "13.0.8",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "21BF96AA-827E-4CB3-943B-478C141917D2",
              "versionEndExcluding": "13.0.8",
              "versionStartIncluding": "13.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
              "matchCriteriaId": "51809B8F-141D-43B9-BAC5-328E9F4DD7BF",
              "versionEndExcluding": "13.1.2",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
              "matchCriteriaId": "54A7E410-0F0C-414A-98AA-C3DA9B5191A5",
              "versionEndExcluding": "13.1.2",
              "versionStartIncluding": "13.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4367D9B-BF81-47AD-A840-AC46317C774D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE996B1-6951-4F85-AA58-B99A379D2163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5722E753-75DE-4944-A11B-556CB299B57D",
              "versionEndExcluding": "8.2.12",
              "versionStartIncluding": "8.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC0F9351-81A4-4FEA-B6B5-6E960A933D32",
              "versionEndExcluding": "9.0.6",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED24E67-2957-4C1B-8FEA-E2D2FE7B97FC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring."
    },
    {
      "lang": "es",
      "value": "libpcre en PCRE versiones anteriores a 8.44, permite un desbordamiento de enteros por medio de un n\u00famero grande despu\u00e9s de una subcadena (?C"
    }
  ],
  "id": "CVE-2020-14155",
  "lastModified": "2024-11-21T05:02:45.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-15T17:15:10.777",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2020/Dec/32"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Feb/14"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.gentoo.org/717920"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20221028-0010/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT211931"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT212147"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.pcre.org/original/changelog.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2020/Dec/32"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Feb/14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.gentoo.org/717920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20221028-0010/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT211931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT212147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://www.pcre.org/original/changelog.txt"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-02-15 17:15
Modified
2024-11-21 05:57
Summary
An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.
References
cve@mitre.orghttps://gitlab.gnome.org/GNOME/glib/-/issues/2319Exploit, Issue Tracking, Third Party Advisory
cve@mitre.orghttps://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2022/06/msg00006.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
cve@mitre.orghttps://security.gentoo.org/glsa/202107-13Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210319-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://gitlab.gnome.org/GNOME/glib/-/issues/2319Exploit, Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2022/06/msg00006.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202107-13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210319-0004/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B40F42-BA65-4AAE-AA5B-34D0AD59E17F",
              "versionEndExcluding": "2.66.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:glib:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6011C526-C3E7-42A9-AAE8-16AE5CE53C0B",
              "versionEndExcluding": "2.67.3",
              "versionStartIncluding": "2.67.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B8DB06-590A-4008-B0AB-FCD1401C77C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2748912-FC54-47F6-8C0C-B96784765B8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption."
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en GNOME GLib versiones anteriores a 2.66.6 y versiones 2.67.x anteriores a 2.67.3.\u0026#xa0;La funci\u00f3n g_bytes_new presenta un desbordamiento de enteros en plataformas de 64 bits debido a una conversi\u00f3n impl\u00edcita de 64 bits a 32 bits.\u0026#xa0;El desbordamiento podr\u00eda conllevar a una corrupci\u00f3n de la memoria"
    }
  ],
  "id": "CVE-2021-27219",
  "lastModified": "2024-11-21T05:57:37.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-15T17:15:13.137",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/2319"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202107-13"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210319-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://gitlab.gnome.org/GNOME/glib/-/issues/2319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202107-13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210319-0004/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-681"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-15 14:15
Modified
2024-11-21 05:26
Summary
Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://kc.mcafee.com/corporate/index?page=content&id=SB10332Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2020/04/msg00024.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
secalert_us@oracle.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202006-22Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/202209-15Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
secalert_us@oracle.comhttps://usn.ubuntu.com/4337-1/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4662Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2020/dsa-4668Third Party Advisory
secalert_us@oracle.comhttps://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10332Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2020/04/msg00024.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202006-22Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202209-15Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200416-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4337-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4662Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4668Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlVendor Advisory
Impacted products
Vendor Product Version
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jdk 11.0.6
oracle jdk 14.0.0
oracle jre 1.7.0
oracle jre 1.8.0
oracle jre 11.0.6
oracle jre 14.0.0
oracle openjdk *
oracle openjdk *
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 7
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 8
oracle openjdk 14
netapp 7-mode_transition_tool -
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp cloud_secure_agent -
netapp e-series_performance_analyzer -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_web_services -
netapp oncommand_insight -
netapp santricity_unified_manager -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storagegrid *
netapp storagegrid -
fedoraproject fedora 30
fedoraproject fedora 31
fedoraproject fedora 32
debian debian_linux 8.0
debian debian_linux 9.0
debian debian_linux 10.0
canonical ubuntu_linux 16.04
canonical ubuntu_linux 18.04
canonical ubuntu_linux 19.10
opensuse leap 15.1
opensuse leap 15.2
mcafee epolicy_orchestrator *
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0
mcafee epolicy_orchestrator 5.10.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*",
              "matchCriteriaId": "E3B8B378-3211-4E63-873D-A05574B39E14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "CEAD5DA3-6D7D-4127-8E58-E0ACA8A611D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "441D7EFC-92F3-4F5B-ADDB-A4BF241F546E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84457AF5-BF82-449E-8576-F34DD338BBE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update251:*:*:*:*:*:*",
              "matchCriteriaId": "221B755E-48C0-4530-AFBD-4B00CF6A696F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update241:*:*:*:*:*:*",
              "matchCriteriaId": "27495366-B260-4F56-9BC2-9B862E7DCABC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5E08E5-823D-4F57-BA0A-603F8E680419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "89D95157-3487-4421-A5E3-801B987625B5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8ADAA7A-7951-40D7-B1B1-78944D954209",
              "versionEndIncluding": "11.0.6",
              "versionStartIncluding": "11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECA4E3C8-0E29-47F3-8FE6-5EB7AB469AAA",
              "versionEndIncluding": "13.0.2",
              "versionStartIncluding": "13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*",
              "matchCriteriaId": "E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*",
              "matchCriteriaId": "02011EDC-20A7-4A16-A592-7C76E0037997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*",
              "matchCriteriaId": "AC6D4652-1226-4C60-BEDF-01EBF8AC0849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*",
              "matchCriteriaId": "3C1F9ED7-7D93-41F4-9130-15BA734420AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*",
              "matchCriteriaId": "1CF9CDF1-95D3-4125-A73F-396D2280FC4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*",
              "matchCriteriaId": "A13266DC-F8D9-4F30-987F-65BBEAF8D3A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*",
              "matchCriteriaId": "C28388AB-CFC9-4749-A90F-383F5B905EA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*",
              "matchCriteriaId": "DA1B00F9-A81C-48B7-8DAA-F394DDF323F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*",
              "matchCriteriaId": "CA7AD457-6CE6-4925-8D94-A907B40233D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*",
              "matchCriteriaId": "A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*",
              "matchCriteriaId": "5480E5AD-DB46-474A-9B57-84ED088A75FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*",
              "matchCriteriaId": "881A4AE9-6012-4E91-98BE-0A352CC20703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*",
              "matchCriteriaId": "7E1E1079-57D9-473B-A017-964F4745F329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*",
              "matchCriteriaId": "B8D6446E-2915-4F12-87BE-E7420BC2626E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*",
              "matchCriteriaId": "564EDCE3-16E6-401D-8A43-032D1F8875E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*",
              "matchCriteriaId": "08278802-D31B-488A-BA6A-EBC816DF883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*",
              "matchCriteriaId": "72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*",
              "matchCriteriaId": "7BBB0969-565E-43E2-B067-A10AAA5F1958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*",
              "matchCriteriaId": "D78BE95D-6270-469A-8035-FCDDB398F952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*",
              "matchCriteriaId": "88C24F40-3150-4584-93D9-8307DE04EEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*",
              "matchCriteriaId": "E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*",
              "matchCriteriaId": "19626B36-62FC-4497-A2E1-7D6CD9839B19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*",
              "matchCriteriaId": "5713AEBD-35F6-44E8-A0CC-A42830D7AE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*",
              "matchCriteriaId": "8BE0C04B-440E-4B35-ACC8-6264514F764C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*",
              "matchCriteriaId": "555EC2A6-0475-48ED-AE0C-B306714A9333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*",
              "matchCriteriaId": "EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*",
              "matchCriteriaId": "C242D3BE-9114-4A9E-BB78-45754C7CC450",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*",
              "matchCriteriaId": "D61068FE-18EE-4ADB-BC69-A3ECE8724575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*",
              "matchCriteriaId": "EFB59E80-4EC4-4399-BF40-6733E4E475A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*",
              "matchCriteriaId": "84E31265-22E1-4E91-BFCB-D2AFF445926A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*",
              "matchCriteriaId": "50319E52-8739-47C5-B61E-3CA9B6A9A48F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*",
              "matchCriteriaId": "7ED515B9-DC74-4DC5-B98A-08D87D85E11E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*",
              "matchCriteriaId": "6D1D4868-1F9F-43F7-968C-6469B67D3F1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*",
              "matchCriteriaId": "568F1AC4-B0D7-4438-82E5-0E61500F2240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*",
              "matchCriteriaId": "14E9133E-9FF3-40DB-9A11-7469EF5FD265",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*",
              "matchCriteriaId": "94834710-3FA9-49D9-8600-B514CBCA4270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*",
              "matchCriteriaId": "4228D9E1-7D82-4B49-9669-9CDAD7187432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*",
              "matchCriteriaId": "F6231F48-2936-4F7D-96D5-4BA11F78EBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*",
              "matchCriteriaId": "D96D5061-4A81-497E-9AD6-A8381B3B454C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*",
              "matchCriteriaId": "5345C21E-A01B-43B9-9A20-F2783D921C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*",
              "matchCriteriaId": "B219F360-83BD-4111-AB59-C9D4F55AF4C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*",
              "matchCriteriaId": "D25377EA-8E8F-4C76-8EA9-3BBDFB352815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*",
              "matchCriteriaId": "59FEFE05-269A-4EAF-A80F-E4C2107B1197",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*",
              "matchCriteriaId": "E7E2AA7C-F602-4DB7-9EC1-0708C46C253C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*",
              "matchCriteriaId": "FB70E154-A304-429E-80F5-8D87B00E32D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*",
              "matchCriteriaId": "70892D06-6E75-4425-BBF0-4B684EC62A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*",
              "matchCriteriaId": "18DCFF53-B298-4534-AB5C-8A5EF59C616F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*",
              "matchCriteriaId": "083419F8-FDDF-4E36-88F8-857DB317C1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*",
              "matchCriteriaId": "D7A74F65-57E8-4C9A-BA96-5EF401504F13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*",
              "matchCriteriaId": "0D0B90FC-57B6-4315-9B29-3C36E58B2CF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*",
              "matchCriteriaId": "07812576-3C35-404C-A7D7-9BE9E3D76E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*",
              "matchCriteriaId": "00C52B1C-5447-4282-9667-9EBE0720B423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*",
              "matchCriteriaId": "92BB9EB0-0C12-4E77-89EE-FB77097841B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*",
              "matchCriteriaId": "FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*",
              "matchCriteriaId": "ABC0E7BB-F8B7-4369-9910-71240E4073A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*",
              "matchCriteriaId": "551B2640-8CEC-4C24-AF8B-7A7CEF864D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*",
              "matchCriteriaId": "0AE30779-48FB-451E-8CE1-F469F93B8772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*",
              "matchCriteriaId": "60590FDE-7156-4314-A012-AA38BD2ADDC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*",
              "matchCriteriaId": "BE51AD3A-8331-4E8F-9DB1-7A0051731DFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*",
              "matchCriteriaId": "F24F6122-2256-41B6-9033-794C6424ED99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*",
              "matchCriteriaId": "0EAFA79E-8C7A-48CF-8868-11378FE4B26F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*",
              "matchCriteriaId": "D1D6F19F-59B5-4BB6-AD35-013384025970",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*",
              "matchCriteriaId": "E7BA97BC-3ADA-465A-835B-6C3C5F416B56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*",
              "matchCriteriaId": "B71F77A4-B7EB-47A1-AAFD-431A7D040B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*",
              "matchCriteriaId": "91D6BEA9-5943-44A4-946D-CEAA9BA99376",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*",
              "matchCriteriaId": "C079A3E0-44EB-4B9C-B4FC-B7621D165C3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*",
              "matchCriteriaId": "2CB74086-14B8-4237-8357-E0C6B5BB8313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*",
              "matchCriteriaId": "3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*",
              "matchCriteriaId": "00C2B9C9-1177-4DA6-96CE-55F37F383F99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*",
              "matchCriteriaId": "12A3F367-33AD-47C3-BFDC-871A17E72C94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*",
              "matchCriteriaId": "78261932-7373-4F16-91E0-1A72ADBEBC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*",
              "matchCriteriaId": "B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*",
              "matchCriteriaId": "F8483034-DD5A-445D-892F-CDE90A7D58EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*",
              "matchCriteriaId": "8279718F-878F-4868-8859-1728D13CD0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*",
              "matchCriteriaId": "2C024E1A-FD2C-42E8-B227-C2AFD3040436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*",
              "matchCriteriaId": "4F24389D-DDD0-4204-AA24-31C920A4F47E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*",
              "matchCriteriaId": "966979BE-1F21-4729-B6B8-610F74648344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*",
              "matchCriteriaId": "F8534265-33BF-460D-BF74-5F55FDE50F29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*",
              "matchCriteriaId": "F77AFC25-1466-4E56-9D5F-6988F3288E16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*",
              "matchCriteriaId": "A650BEB8-E56F-4E42-9361-8D2DB083F0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*",
              "matchCriteriaId": "799FFECD-E80A-44B3-953D-CDB5E195F3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*",
              "matchCriteriaId": "A7047507-7CAF-4A14-AA9A-5CEF806EDE98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*",
              "matchCriteriaId": "CFC7B179-95D3-4F94-84F6-73F1034A1AF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*",
              "matchCriteriaId": "9FB28526-9385-44CA-AF08-1899E6C3AE4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*",
              "matchCriteriaId": "E26B69E4-0B43-415F-A82B-52FDCB262B3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*",
              "matchCriteriaId": "27BC4150-70EC-462B-8FC5-20B3442CBB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*",
              "matchCriteriaId": "02646989-ECD9-40AE-A83E-EFF4080C69B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*",
              "matchCriteriaId": "F46E15B6-86D8-4B16-B3E9-B1CAAA354E7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF6650C-558D-45C8-AE7D-136EE70CB6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "B64FC591-5854-4480-A6E2-5E953C2415B3",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24B8DB06-590A-4008-B0AB-FCD1401C77C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5DA53D-744B-4087-AEA9-257F18949E4D",
              "versionEndIncluding": "11.70.2",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A372B177-F740-4655-865C-31777A6E140B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*",
              "matchCriteriaId": "25BBBC1A-228F-45A6-AE95-DB915EDF84BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D239B58A-9386-443D-B579-B56AE2A500BC",
              "versionEndIncluding": "9.0.4",
              "versionStartIncluding": "9.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B009C22E-30A4-4288-BCF6-C3E81DEAF45A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E5302AA-9FB5-4F30-9E75-43796783E906",
              "versionEndExcluding": "5.10.0",
              "versionStartIncluding": "5.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "7B00DDE7-7002-45BE-8EDE-65D964922CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "FF806B52-DAD5-4D12-8BB6-3CBF9DC6B8DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "7DE847E0-431D-497D-9C57-C4E59749F6A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "46385384-5561-40AA-9FDE-A2DE4FDFAD3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*",
              "matchCriteriaId": "B7CA7CA6-7CF2-48F6-81B5-69BA0A37EF4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*",
              "matchCriteriaId": "9E4E5481-1070-4E1F-8679-1985DE4E785A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*",
              "matchCriteriaId": "D9EEA681-67FF-43B3-8610-0FA17FD279E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*",
              "matchCriteriaId": "C33BA8EA-793D-4E79-BE9C-235ACE717216",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en el producto Java SE, Java SE Embedded de Oracle Java SE (componente: Serialization). Las versiones compatibles que est\u00e1n afectadas son Java SE: 7u251, 8u241, 11.0.6 y 14; Java SE Embedded: 8u241. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Java SE, Java SE Embedded. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una denegaci\u00f3n de servicio parcial  (DOS parcial) de Java SE, Java SE Embedded. Nota: Se aplica a la implementaci\u00f3n de cliente y servidor de Java. Esta vulnerabilidad puede ser explotada por medio de aplicaciones Java Web Start dentro del sandbox  y applets de Java dentro del sandbox . Tambi\u00e9n puede ser explotada al proporcionar datos a las API en el Componente especificado sin usar  aplicaciones de Java Web Start dentro del sandbox  o applets de Java dentro del sandbox , tal y como por medio de un servicio web. CVSS 3.0 Puntuaci\u00f3n Base 3.7 (Impactos de la disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    }
  ],
  "id": "CVE-2020-2756",
  "lastModified": "2024-11-21T05:26:10.873",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "secalert_us@oracle.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-15T14:15:25.483",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10332"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "secalert_us@oracle.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2020/04/msg00024.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CKAV6KFFAEANXAN73AFTGU7Z6YNRWCXQ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L7VHC4EW36KZEIDQ56RPCWBZCQELFFKN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NYHHHZRHXCBGRHGE5UP7UEB4IZ2QX536/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202209-15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4337-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4662"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        },
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-03-20 21:15
Modified
2024-11-21 06:00
Summary
An issue was discovered in the Linux kernel through 5.11.8. The sound/soc/qcom/sdm845.c soundwire device driver has a buffer overflow when an unexpected port ID number is encountered, aka CID-1c668e1c0a0f. (This has been fixed in 5.12-rc4.)
References
cve@mitre.orghttps://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1c668e1c0a0f74472469cd514f40c9012b324c31Patch, Vendor Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
cve@mitre.orghttps://lore.kernel.org/alsa-devel/20210309142129.14182-2-srinivas.kandagatla%40linaro.org/
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210430-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1c668e1c0a0f74472469cd514f40c9012b324c31Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
af854a3a-2127-422b-91ae-364da2661108https://lore.kernel.org/alsa-devel/20210309142129.14182-2-srinivas.kandagatla%40linaro.org/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210430-0003/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84451FA1-8DED-44B9-9EF2-36C6D89F2FE4",
              "versionEndIncluding": "5.11.8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1236B66D-EB11-4324-929F-E2B86683C3C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "281DFC67-46BB-4FC2-BE03-3C65C9311F65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "578BB9A7-BF28-4068-A9A6-1DE19CEEC293",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB58180-E5E0-4056-ABF9-A99E9F6A9E86",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:fas_500f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86E430A7-F93D-422B-BC9E-99C17CC2BF6F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:fas_500f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC58E3E-C8AA-4400-8A48-733B321CC924",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in the Linux kernel through 5.11.8. The sound/soc/qcom/sdm845.c soundwire device driver has a buffer overflow when an unexpected port ID number is encountered, aka CID-1c668e1c0a0f. (This has been fixed in 5.12-rc4.)"
    },
    {
      "lang": "es",
      "value": "Se detect\u00f3 un problema en el kernel de Linux versiones hasta 5.11.8.\u0026#xa0;El controlador de dispositivo soundwire del archivo sound/soc/qcom/sdm845.c presenta un desbordamiento del b\u00fafer cuando es encontrado un n\u00famero de identificaci\u00f3n de puerto no previsto, tambi\u00e9n se conoce como CID-1c668e1c0a0f.\u0026#xa0;(Esto ha sido corregido en 5.12-rc4)"
    }
  ],
  "id": "CVE-2021-28952",
  "lastModified": "2024-11-21T06:00:25.807",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-03-20T21:15:11.890",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1c668e1c0a0f74472469cd514f40c9012b324c31"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lore.kernel.org/alsa-devel/20210309142129.14182-2-srinivas.kandagatla%40linaro.org/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210430-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1c668e1c0a0f74472469cd514f40c9012b324c31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lore.kernel.org/alsa-devel/20210309142129.14182-2-srinivas.kandagatla%40linaro.org/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210430-0003/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-19 17:29
Modified
2025-04-20 01:37
Summary
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAX-WS). Supported versions that are affected are Java SE: 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/101341Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1039596Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3264Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3267Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3268Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201710-31Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201711-14Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4015Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4048Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101341Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039596Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3264Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3267Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3268Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201710-31Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201711-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4015Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4048Third Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jdk 1.9.0
oracle jre 1.7.0
oracle jre 1.8.0
oracle jre 1.9.0
redhat satellite 5.8
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_management_plug-ins -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp e-series_santricity_web_services -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp oncommand_workflow_automation -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0
debian debian_linux 7.0
debian debian_linux 8.0
debian debian_linux 9.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "B781F1F7-DE18-41F7-83C1-8690B0884DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "6D36F2A6-1329-4D74-BADC-C22D46CF7CFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270968EC-7662-41E1-BA9B-D259BEC53A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "71219100-B476-4062-A40A-13F1B8C7DAED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "FCC055BA-0D21-4D2B-AC9B-B81B8468860C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "66910F84-DDFD-4BA8-BE7F-44EB5E3F9C3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*",
              "matchCriteriaId": "280520BC-070C-4423-A633-E6FE45E53D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "6BF60DAD-DAA2-4543-B82E-8E17F7B1DA06",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "2AA40F7F-504D-47A9-9778-EC4CE46EB8BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: JAX-WS). Supported versions that are affected are Java SE: 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE y Java SE Embedded de Oracle Java SE (subcomponente: JAX-WS). Las versiones compatibles que se han visto afectadas son Java SE: 7u151, 8u144 y 9; Java SE Embedded: 8u144. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante sin autenticar que tenga acceso a red por m\u00faltiples protocolos comprometa la seguridad de Java SE y Java SE Embedded. Los ataques exitosos a esta vulnerabilidad pueden dar lugar a la capacidad no autorizada de provocar una denegaci\u00f3n de servicio parcial (DoS parcial) en Java SE y Java SE Embedded. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que solo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 5.3 (impactos en la disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)"
    }
  ],
  "id": "CVE-2017-10350",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-19T17:29:04.170",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101341"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3264"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3267"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3268"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101341"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3267"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-09-16 19:15
Modified
2024-11-21 04:45
Severity ?
Summary
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
References
support@hackerone.comhttp://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.htmlMailing List, Third Party Advisory
support@hackerone.comhttp://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.htmlMailing List, Third Party Advisory
support@hackerone.comhttps://curl.haxx.se/docs/CVE-2019-5481.htmlVendor Advisory
support@hackerone.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
support@hackerone.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
support@hackerone.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
support@hackerone.comhttps://seclists.org/bugtraq/2020/Feb/36Mailing List, Third Party Advisory
support@hackerone.comhttps://security.gentoo.org/glsa/202003-29Third Party Advisory
support@hackerone.comhttps://security.netapp.com/advisory/ntap-20191004-0003/Third Party Advisory
support@hackerone.comhttps://www.debian.org/security/2020/dsa-4633Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpujan2020.htmlPatch, Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://curl.haxx.se/docs/CVE-2019-5481.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2020/Feb/36Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202003-29Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20191004-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4633Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "192AE1D3-9CFB-48C0-9120-D9F6A66CDFBD",
              "versionEndIncluding": "7.65.3",
              "versionStartIncluding": "7.52.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DF5449D-22D2-48B4-8F50-57B43DCB15B9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D52F557F-D0A0-43D3-85F1-F10B6EBFAEDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3517A27-E6EE-497C-9996-F78171BBE90F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF30C76E-7E58-4D76-89A8-53405685DA86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F545DFC9-F331-4E1D-BACB-3D26873E5858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE1A019-7BB6-4226-8AC4-9D6927ADAEFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C05190B9-237F-4E2E-91EA-DB1B738864AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C416FD3-2E2F-4BBC-BD5F-F896825883F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB654DFA-FEF9-4D00-ADB0-F3F2B6ACF13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37209C6F-EF99-4D21-9608-B3A06D283D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E10FD63-CCE7-4D96-BC36-44FC0EA29ABB",
              "versionEndIncluding": "5.7.28",
              "versionStartIncluding": "5.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCFEDAE-B9B9-4B59-8DB4-FC0A0704B8D4",
              "versionEndIncluding": "8.0.18",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:oss_support_tools:20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8252A7F5-2FB5-4E73-864D-D11F21F5EC56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de doble liberaci\u00f3n en el c\u00f3digo FTP-kerberos en cURL versiones 7.52.0 hasta 7.65.3."
    }
  ],
  "id": "CVE-2019-5481",
  "lastModified": "2024-11-21T04:45:01.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-16T19:15:10.587",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://curl.haxx.se/docs/CVE-2019-5481.html"
    },
    {
      "source": "support@hackerone.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/"
    },
    {
      "source": "support@hackerone.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/"
    },
    {
      "source": "support@hackerone.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2020/Feb/36"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-29"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191004-0003/"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4633"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://curl.haxx.se/docs/CVE-2019-5481.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2020/Feb/36"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-29"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191004-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-01-26 21:15
Modified
2025-04-03 19:47
Summary
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
References
cve@mitre.orghttp://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://seclists.org/fulldisclosure/2021/Feb/42Mailing List, Third Party Advisory
cve@mitre.orghttp://seclists.org/fulldisclosure/2021/Jan/79Exploit, Mailing List, Third Party Advisory
cve@mitre.orghttp://seclists.org/fulldisclosure/2024/Feb/3Exploit, Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2021/01/26/3Exploit, Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2021/01/27/1Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2021/01/27/2Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2021/02/15/1Exploit, Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2021/09/14/2Mailing List, Patch, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2024/01/30/6Exploit, Mailing List
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2024/01/30/8Mailing List
cve@mitre.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10348Broken Link, Third Party Advisory
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2021/01/msg00022.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/Mailing List, Release Notes
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/Mailing List, Release Notes
cve@mitre.orghttps://security.gentoo.org/glsa/202101-33Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210128-0001/Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210128-0002/Third Party Advisory
cve@mitre.orghttps://support.apple.com/kb/HT212177Third Party Advisory
cve@mitre.orghttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcMThird Party Advisory
cve@mitre.orghttps://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerabilityThird Party Advisory
cve@mitre.orghttps://www.debian.org/security/2021/dsa-4839Third Party Advisory
cve@mitre.orghttps://www.kb.cert.org/vuls/id/794544Third Party Advisory, US Government Resource
cve@mitre.orghttps://www.openwall.com/lists/oss-security/2021/01/26/3Exploit, Mailing List, Third Party Advisory
cve@mitre.orghttps://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuoct2021.htmlPatch, Third Party Advisory
cve@mitre.orghttps://www.sudo.ws/stable.html#1.9.5p2Release Notes
cve@mitre.orghttps://www.synology.com/security/advisory/Synology_SA_21_02Third Party Advisory
cve@mitre.orghttps://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2021/Feb/42Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2021/Jan/79Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2024/Feb/3Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/01/26/3Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/01/27/1Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/01/27/2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/02/15/1Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/09/14/2Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2024/01/30/6Exploit, Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2024/01/30/8Mailing List
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10348Broken Link, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/01/msg00022.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/Mailing List, Release Notes
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/Mailing List, Release Notes
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202101-33Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210128-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210128-0002/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT212177Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcMThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerabilityThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-4839Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/794544Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.openwall.com/lists/oss-security/2021/01/26/3Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com//security-alerts/cpujul2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2021.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.sudo.ws/stable.html#1.9.5p2Release Notes
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_21_02Third Party Advisory



{
  "cisaActionDue": "2022-04-27",
  "cisaExploitAdd": "2022-04-06",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Sudo Heap-Based Buffer Overflow Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED707F57-531B-4066-AFF0-7239F87B6BF5",
              "versionEndExcluding": "1.8.32",
              "versionStartIncluding": "1.8.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38FC37F7-DE89-4078-BB55-EBFBF3A2D780",
              "versionEndExcluding": "1.9.5",
              "versionStartIncluding": "1.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sudo_project:sudo:1.9.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "436F3F62-FBA8-44CB-A5A9-AA4D7E0F9A09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sudo_project:sudo:1.9.5:patch1:*:*:*:*:*:*",
              "matchCriteriaId": "3C21138F-EB70-4AAE-9F45-C75CCE59BA89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A4D418D-B526-46B9-B439-E1963BF88C0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_tools:9:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "C2D814BE-93EC-42EF-88C5-EA7E7DF07BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mcafee:web_gateway:8.2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2039589-B543-49B6-AC5F-74C4253B416D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:web_gateway:9.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E014E1E-0013-434F-9C59-178DAC089687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:web_gateway:10.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CE836FD-3453-4277-BC18-A4868C183F42",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:diskstation_manager_unified_controller:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA272C48-259B-4402-BB75-552B6983CD43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9685B12-824F-42AD-B87C-6E7A78BB7FA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53EF087B-D7E9-4F9A-803A-B0260C495C67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A88A76-CF8A-4D29-B480-E5317219072D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0C5120-B961-440F-B454-584BC54B549C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:beyondtrust:privilege_management_for_mac:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38A18800-4BB0-46A1-BD9D-78EC7A07E7B9",
              "versionEndExcluding": "21.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:beyondtrust:privilege_management_for_unix\\/linux:*:*:*:*:basic:*:*:*",
              "matchCriteriaId": "48DC5B58-0E31-480E-BF05-787287DFF42B",
              "versionEndExcluding": "10.3.2-10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:micros_compact_workstation_3_firmware:310:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE3FF32-E472-4E90-9DE5-803AD6FD9E27",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:micros_compact_workstation_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DA4F0AD-B8A4-4EB9-A220-FEEC9B147D3C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:micros_es400_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA5297B-05DF-4A23-B684-60F2107339B0",
              "versionEndIncluding": "410",
              "versionStartIncluding": "400",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:micros_es400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2BBD07A-4731-41D1-AB66-77082951D99C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:micros_kitchen_display_system_firmware:210:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E6A365-F04F-4991-888F-D8E9391A9857",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:micros_kitchen_display_system:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1424AF8-9337-427B-B6FA-C5EB8B201FB7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:micros_workstation_5a_firmware:5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C78FDD3A-F241-4172-8725-7D51D8E705E7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:micros_workstation_5a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F607BA3F-246F-42BE-9EBD-A2CAE098C0C2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:micros_workstation_6_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59535D6-8D64-4B8F-BC1B-5846600C9F81",
              "versionEndIncluding": "655",
              "versionStartIncluding": "610",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:micros_workstation_6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A66154-5DF0-43FF-9F70-1221D3E6F919",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "977CA754-6CE0-4FCB-9683-D81B7A15449D",
              "versionEndIncluding": "10.3.0.2.1",
              "versionStartIncluding": "10.3.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A3F7EF-2A69-427F-9F75-DDDBEE34BA2B",
              "versionEndIncluding": "10.4.0.3.1",
              "versionStartIncluding": "10.4.0.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26F05F85-7458-4C8F-B93F-93C92E506A40",
              "versionEndIncluding": "7.7.1",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via \"sudoedit -s\" and a command-line argument that ends with a single backslash character."
    },
    {
      "lang": "es",
      "value": "Sudo versiones anteriores a 1.9.5p2 contiene un error de desbordamiento que puede resultar en un desbordamiento de b\u00fafer basado en la pila, lo que permite la escalada de privilegios a root a trav\u00e9s de \"sudoedit -s\" y un argumento de l\u00ednea de comandos que termina con un solo car\u00e1cter de barra invertida"
    }
  ],
  "id": "CVE-2021-3156",
  "lastModified": "2025-04-03T19:47:48.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2021-01-26T21:15:12.987",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Feb/42"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Jan/79"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2024/Feb/3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-33"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210128-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210128-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT212177"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4839"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/794544"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2021/01/26/3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes"
      ],
      "url": "https://www.sudo.ws/stable.html#1.9.5p2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_21_02"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.vicarius.io/vsociety/posts/sudoedit-pwned-cve-2021-3156"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161160/Sudo-Heap-Based-Buffer-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161230/Sudo-Buffer-Overflow-Privilege-Escalation.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161270/Sudo-1.9.5p1-Buffer-Overflow-Privilege-Escalation.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/161293/Sudo-1.8.31p2-1.9.5p1-Buffer-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/176932/glibc-syslog-Heap-Based-Buffer-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Feb/42"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2021/Jan/79"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2024/Feb/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/01/26/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/01/27/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/01/27/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/02/15/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2024/01/30/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2024/01/30/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10348"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CALA5FTXIQBRRYUA2ZQNJXB6OQMAXEII/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Release Notes"
      ],
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LHXK6ICO5AYLGFK2TAX5MZKUXTUKWOJY/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202101-33"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210128-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210128-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.apple.com/kb/HT212177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sudo-privesc-jan2021-qnYQfcM"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.beyondtrust.com/blog/entry/security-advisory-privilege-management-for-unix-linux-pmul-basic-and-privilege-management-for-mac-pmm-affected-by-sudo-vulnerability"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/794544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2021/01/26/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com//security-alerts/cpujul2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "https://www.sudo.ws/stable.html#1.9.5p2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_21_02"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-193"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-193"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-12-24 17:15
Modified
2024-11-21 04:35
Summary
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2020:0514Third Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
cve@mitre.orghttps://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618Patch, Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20200114-0003/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4298-1/Broken Link
cve@mitre.orghttps://www.debian.org/security/2020/dsa-4638Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2020:0514Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200114-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4298-1/Broken Link
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4638Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sqlite:sqlite:3.30.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0175D7DA-13DD-44A4-91BB-77489F76C878",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0F46497-4AB0-49A7-9453-CC26837BF253",
              "versionEndExcluding": "1.0.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4DA1DD-9BC1-4D76-BB41-6E6D69838571",
              "versionEndIncluding": "8.0.19",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "284A8DA0-317B-4BBE-AECB-7E91BBF0DD3B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC8B78D-1131-4F21-919D-8AC79A410FB9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n zipfileUpdate en el archivo ext/misc/zipfile.c en SQLite versi\u00f3n 3.30.1, maneja inapropiadamente un nombre de ruta NULL durante una actualizaci\u00f3n de un archivo ZIP."
    }
  ],
  "id": "CVE-2019-19925",
  "lastModified": "2024-11-21T04:35:40.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-12-24T17:15:10.927",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0514"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200114-0003/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4638"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200114-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://usn.ubuntu.com/4298-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-434"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-11-15 21:15
Modified
2024-11-21 06:27
Summary
An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:busybox:busybox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA94EB44-C98E-419B-9153-DA373002A3CA",
              "versionEndIncluding": "1.33.1",
              "versionStartIncluding": "1.27.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that"
    },
    {
      "lang": "es",
      "value": "Una lectura de pila fuera de l\u00edmites en el applet unlzma de Busybox conlleva a un filtrado de informaci\u00f3n y una denegaci\u00f3n de servicio cuando se descomprime una entrada comprimida LZMA manipulada. Esto puede ser desencadenado por cualquier applet/formato que"
    }
  ],
  "id": "CVE-2021-42374",
  "lastModified": "2024-11-21T06:27:41.273",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-15T21:15:07.540",
  "references": [
    {
      "source": "reefs@jfrog.com",
      "url": "https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog"
    },
    {
      "source": "reefs@jfrog.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/"
    },
    {
      "source": "reefs@jfrog.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/"
    },
    {
      "source": "reefs@jfrog.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/"
    },
    {
      "source": "reefs@jfrog.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211223-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://claroty.com/team82/research/unboxing-busybox-14-vulnerabilities-uncovered-by-claroty-jfrog"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211223-0002/"
    }
  ],
  "sourceIdentifier": "reefs@jfrog.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "reefs@jfrog.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-02-26 02:29
Modified
2024-11-21 04:51
Severity ?
Summary
In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.
References
cve@mitre.orghttp://www.securityfocus.com/bid/107160Broken Link
cve@mitre.orghttps://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140Exploit, Mailing List, Vendor Advisory
cve@mitre.orghttps://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142Exploit, Mailing List, Vendor Advisory
cve@mitre.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10278Third Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/202006-04Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20190315-0002/Patch, Third Party Advisory
cve@mitre.orghttps://sourceware.org/bugzilla/show_bug.cgi?id=24114Issue Tracking, Patch, Third Party Advisory
cve@mitre.orghttps://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=583dd860d5b833037175247230a328f0050dbfe9
cve@mitre.orghttps://support.f5.com/csp/article/K54823184Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/4416-1/Third Party Advisory
cve@mitre.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlNot Applicable
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/107160Broken Link
af854a3a-2127-422b-91ae-364da2661108https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140Exploit, Mailing List, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142Exploit, Mailing List, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10278Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202006-04Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20190315-0002/Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://sourceware.org/bugzilla/show_bug.cgi?id=24114Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=583dd860d5b833037175247230a328f0050dbfe9
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K54823184Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4416-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlNot Applicable



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F1CB2F-5B42-4134-8328-480F5F07932D",
              "versionEndIncluding": "2.29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4433FEA1-564D-4592-BB12-1C194B543928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "386CB247-4434-46BB-8A58-258835A80C89",
              "versionEndExcluding": "7.7.2.21",
              "versionStartIncluding": "7.7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98F71D11-7579-4005-B3F8-4A4324E81BD3",
              "versionEndExcluding": "7.8.2.8",
              "versionStartIncluding": "7.8.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D943214-14D8-47BC-BCF4-76B78EE95028",
              "versionEndExcluding": "8.1.1",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match."
    },
    {
      "lang": "es",
      "value": "En la biblioteca GNU C (tambi\u00e9n conocida como glibc o libc6), hasta la versi\u00f3n 2.29, proceed_next_node en posix/regexec.c tiene una sobrelectura de b\u00fafer basada en memoria din\u00e1mica (heap) mediante un intento de coincidencia de expresiones regulares que no distinguen entre may\u00fasculas y min\u00fasculas."
    }
  ],
  "id": "CVE-2019-9169",
  "lastModified": "2024-11-21T04:51:07.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-02-26T02:29:00.497",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/107160"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10278"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-04"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190315-0002/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24114"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=583dd860d5b833037175247230a328f0050dbfe9"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K54823184"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4416-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/107160"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Vendor Advisory"
      ],
      "url": "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202006-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20190315-0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Ba=commit%3Bh=583dd860d5b833037175247230a328f0050dbfe9"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K54823184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4416-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-09-16 19:15
Modified
2024-11-21 04:45
Severity ?
Summary
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
References
support@hackerone.comhttp://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.htmlMailing List, Third Party Advisory
support@hackerone.comhttp://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.htmlMailing List, Third Party Advisory
support@hackerone.comhttps://curl.haxx.se/docs/CVE-2019-5482.htmlVendor Advisory
support@hackerone.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
support@hackerone.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
support@hackerone.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
support@hackerone.comhttps://seclists.org/bugtraq/2020/Feb/36Mailing List, Third Party Advisory
support@hackerone.comhttps://security.gentoo.org/glsa/202003-29Third Party Advisory
support@hackerone.comhttps://security.netapp.com/advisory/ntap-20191004-0003/Third Party Advisory
support@hackerone.comhttps://security.netapp.com/advisory/ntap-20200416-0003/Third Party Advisory
support@hackerone.comhttps://www.debian.org/security/2020/dsa-4633Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpujan2020.htmlPatch, Third Party Advisory
support@hackerone.comhttps://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://curl.haxx.se/docs/CVE-2019-5482.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2020/Feb/36Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202003-29Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20191004-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200416-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2020/dsa-4633Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2020.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuoct2020.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC006E25-E2CF-452B-8E00-573895681653",
              "versionEndIncluding": "7.65.3",
              "versionStartIncluding": "7.19.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "6AADE2A6-B78C-4B9C-8FAB-58DB50F69D84",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "37C50706-4EB7-4AC0-BFE2-B3929F79B5D7",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D52F557F-D0A0-43D3-85F1-F10B6EBFAEDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3517A27-E6EE-497C-9996-F78171BBE90F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF30C76E-7E58-4D76-89A8-53405685DA86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F545DFC9-F331-4E1D-BACB-3D26873E5858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBE1A019-7BB6-4226-8AC4-9D6927ADAEFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C05190B9-237F-4E2E-91EA-DB1B738864AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C416FD3-2E2F-4BBC-BD5F-F896825883F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB654DFA-FEF9-4D00-ADB0-F3F2B6ACF13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "37209C6F-EF99-4D21-9608-B3A06D283D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFC79B17-E9D2-44D5-93ED-2F959E7A3D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD04BEE5-E9A8-4584-A68C-0195CE9C402C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:hyperion_essbase:11.1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B9CB98F-4BF8-4A51-A949-BD951435AE9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0AEAAA9-4B92-4FC6-BFBA-FE930C309ACE",
              "versionEndIncluding": "5.7.28",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CCFEDAE-B9B9-4B59-8DB4-FC0A0704B8D4",
              "versionEndIncluding": "8.0.18",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:oss_support_tools:20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8252A7F5-2FB5-4E73-864D-D11F21F5EC56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer de la pila en el manejador de protocolo TFTP en cURL versiones 7.19.4 hasta 7.65.3."
    }
  ],
  "id": "CVE-2019-5482",
  "lastModified": "2024-11-21T04:45:01.273",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-16T19:15:10.633",
  "references": [
    {
      "source": "support@hackerone.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://curl.haxx.se/docs/CVE-2019-5482.html"
    },
    {
      "source": "support@hackerone.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/"
    },
    {
      "source": "support@hackerone.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/"
    },
    {
      "source": "support@hackerone.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2020/Feb/36"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-29"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191004-0003/"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0003/"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4633"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
    },
    {
      "source": "support@hackerone.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://curl.haxx.se/docs/CVE-2019-5482.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2020/Feb/36"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-29"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20191004-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200416-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2020/dsa-4633"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuoct2020.html"
    }
  ],
  "sourceIdentifier": "support@hackerone.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "support@hackerone.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-19 17:15
Modified
2024-11-21 06:25
Summary
loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation.
References
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2021/09/18/2Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2021/09/18/2Mailing List, Third Party Advisory
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2022/06/04/4Mailing List, Third Party Advisory
cve@mitre.orghttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930ccPatch, Vendor Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J7KSMIOQ4377CVTHMWNGNCWHMCRFRP2T/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAP4TXEZ7J4EZQMQW5SIJMWXG7WZT3F7/
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20211014-0003/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2021/dsa-4978Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/09/18/2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/09/18/2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2022/06/04/4Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930ccPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J7KSMIOQ4377CVTHMWNGNCWHMCRFRP2T/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAP4TXEZ7J4EZQMQW5SIJMWXG7WZT3F7/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20211014-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-4978Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9538BFBE-167E-4851-8413-99EB98000A80",
              "versionEndExcluding": "5.10.68",
              "versionStartIncluding": "5.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAC6E15-D736-4892-8AF4-2A158BBD58D1",
              "versionEndExcluding": "5.14.7",
              "versionStartIncluding": "5.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83FAD281-BF77-4A8A-8F29-B557A6903BE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/\u003cpid\u003e/maps for exploitation."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n loop_rw_iter en fs/io_uring.c en el kernel de Linux desde la versi\u00f3n 5.10 hasta la versi\u00f3n 5.14.6 permite a los usuarios locales ganar privilegios mediante el uso de IORING_OP_PROVIDE_BUFFERS para desencadenar una liberaci\u00f3n de un b\u00fafer del kernel, como se ha demostrado utilizando /proc//maps para su explotaci\u00f3n"
    }
  ],
  "id": "CVE-2021-41073",
  "lastModified": "2024-11-21T06:25:23.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-19T17:15:07.227",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/18/2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/18/2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/06/04/4"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J7KSMIOQ4377CVTHMWNGNCWHMCRFRP2T/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAP4TXEZ7J4EZQMQW5SIJMWXG7WZT3F7/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211014-0003/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/18/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/18/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/06/04/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J7KSMIOQ4377CVTHMWNGNCWHMCRFRP2T/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PAP4TXEZ7J4EZQMQW5SIJMWXG7WZT3F7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211014-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4978"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-763"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-11 19:15
Modified
2024-11-21 05:21
Summary
A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.10:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "9DD7EB1D-064C-4DB9-AD34-D8EF78312C17",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C60FA8B1-1802-4522-A088-22171DCF7A93",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (before 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 un fallo de uso de la memoria previamente liberada en el archivo kernel/trace/ring_buffer.c en el kernel de Linux (anteriores a la versi\u00f3n 5.10-rc1). Se present\u00f3 un problema de carrera en trace_open y el cambio de tama\u00f1o del b\u00fafer de la CPU ejecut\u00e1ndose paralelamente en diferentes CPUs, puede causar un problema de Denegaci\u00f3n de Servicio (DOS). Este fallo podr\u00eda inclusive permitir a un atacante local con privilegios especiales de usuario amenazar con una filtraci\u00f3n de informaci\u00f3n del kernel"
    }
  ],
  "id": "CVE-2020-27825",
  "lastModified": "2024-11-21T05:21:53.023",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 7.8,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.5,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-11T19:15:12.607",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905155"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210521-0008/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4843"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210521-0008/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4843"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-19 17:29
Modified
2025-04-20 01:37
Summary
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
secalert_us@oracle.comhttp://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/101354Broken Link
secalert_us@oracle.comhttp://www.securitytracker.com/id/1039596Broken Link
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3047Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3264Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3267Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3268Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
secalert_us@oracle.comhttps://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201710-31Third Party Advisory
secalert_us@oracle.comhttps://security.gentoo.org/glsa/201711-14Third Party Advisory
secalert_us@oracle.comhttps://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4015Third Party Advisory
secalert_us@oracle.comhttps://www.debian.org/security/2017/dsa-4048Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101354Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039596Broken Link
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2998Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2999Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3046Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3047Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3264Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3267Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3268Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3392Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2017/11/msg00033.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201710-31Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201711-14Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20171019-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4015Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-4048Third Party Advisory
Impacted products
Vendor Product Version
oracle jdk 1.6.0
oracle jdk 1.7.0
oracle jdk 1.8.0
oracle jdk 1.9.0
oracle jre 1.6.0
oracle jre 1.7.0
oracle jre 1.8.0
oracle jre 1.9.0
redhat satellite 5.8
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_eus 7.4
redhat enterprise_linux_eus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
netapp active_iq_unified_manager *
netapp active_iq_unified_manager *
netapp cloud_backup -
netapp e-series_santricity_management_plug-ins -
netapp e-series_santricity_os_controller *
netapp e-series_santricity_storage_manager -
netapp e-series_santricity_web_services -
netapp element_software -
netapp oncommand_balance -
netapp oncommand_insight -
netapp oncommand_performance_manager -
netapp oncommand_shift -
netapp oncommand_unified_manager *
netapp oncommand_unified_manager *
netapp oncommand_unified_manager -
netapp oncommand_workflow_automation -
netapp plug-in_for_symantec_netbackup -
netapp snapmanager -
netapp snapmanager -
netapp steelstore_cloud_integrated_storage -
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp storage_replication_adapter_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap *
netapp vasa_provider_for_clustered_data_ontap 6.0
netapp virtual_storage_console *
netapp virtual_storage_console 6.0
debian debian_linux 7.0
debian debian_linux 8.0
debian debian_linux 9.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update161:*:*:*:*:*:*",
              "matchCriteriaId": "7037AEF9-403D-43EC-ABBB-B46619241586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "B781F1F7-DE18-41F7-83C1-8690B0884DDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "6D36F2A6-1329-4D74-BADC-C22D46CF7CFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jdk:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "270968EC-7662-41E1-BA9B-D259BEC53A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update161:*:*:*:*:*:*",
              "matchCriteriaId": "D53D6C3C-C8F3-4FF4-AE9C-1BFF14E74EDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update151:*:*:*:*:*:*",
              "matchCriteriaId": "71219100-B476-4062-A40A-13F1B8C7DAED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update144:*:*:*:*:*:*",
              "matchCriteriaId": "FCC055BA-0D21-4D2B-AC9B-B81B8468860C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:jre:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "66910F84-DDFD-4BA8-BE7F-44EB5E3F9C3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:satellite:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4F86C3C-B99C-44C6-97D7-163DC3F59687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62",
              "versionStartIncluding": "7.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB",
              "versionStartIncluding": "9.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*",
              "matchCriteriaId": "280520BC-070C-4423-A633-E6FE45E53D57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9CC59D-6182-4B5E-96B5-226FCD343916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*",
              "matchCriteriaId": "1AEFF829-A8F2-4041-8DDF-E705DB3ADED2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vsphere:*:*",
              "matchCriteriaId": "E32A4C2E-3DA6-4BE5-9D95-9F800B01ED9A",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1A79A7B7-2CE9-4F5E-B76D-01A882C66226",
              "versionEndIncluding": "7.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:7-mode:*:*",
              "matchCriteriaId": "3FA5E22C-489B-4C5F-A5F3-C03F45CA8811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFE0A9D2-9A49-4BF6-BC6F-8249162D8334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:oracle:*:*",
              "matchCriteriaId": "26A2B713-7D6D-420A-93A4-E0D983C983DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*",
              "matchCriteriaId": "64DE38C8-94F1-4860-B045-F33928F676A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "6BF60DAD-DAA2-4543-B82E-8E17F7B1DA06",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storage_replication_adapter_for_clustered_data_ontap:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "1E35D95E-CCBF-4335-A4DB-02218BA172DE",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13270F58-E106-48CE-9933-E68AABBBFC21",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:vasa_provider_for_clustered_data_ontap:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F6B82-6A8B-4994-89F6-C430775D5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:*:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "B7B42CB6-3C14-4183-AFA8-C3682F8B54AB",
              "versionStartIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:virtual_storage_console:6.0:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "2AA40F7F-504D-47A9-9778-EC4CE46EB8BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en los componentes Java SE y Java SE Embedded de Oracle Java SE (subcomponente: Libraries). Las versiones compatibles que se han visto afectadas son Java SE: 6u161, 7u151, 8u144 y 9; Java SE Embedded: 8u144. Una vulnerabilidad f\u00e1cilmente explotable permite que un atacante sin autenticar que tenga acceso a red por m\u00faltiples protocolos comprometa la seguridad de Java SE y Java SE Embedded. Los ataques exitosos a esta vulnerabilidad pueden dar lugar a que el atacante consiga provocar una denegaci\u00f3n de servicio parcial (DoS parcial) en Java SE y Java SE Embedded. Nota: Esta vulnerabilidad se aplica a implementaciones Java, normalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets Java en sandbox que cargan y ejecutan c\u00f3digo que no es de confianza (por ejemplo, c\u00f3digo proveniente de internet) y que conf\u00edan en la sandbox Java para protegerse. Esta vulnerabilidad no se aplica a implementaciones Java, normalmente en servidores, que solo cargan y ejecutan c\u00f3digo de confianza (por ejemplo, c\u00f3digo instalado por un administrador). CVSS 3.0 Base Score 5.3 (impactos en la disponibilidad). Vector CVSS: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)."
    }
  ],
  "id": "CVE-2017-10348",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-19T17:29:04.093",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101354"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3047"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3264"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3267"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3268"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3267"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201711-14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4015"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-4048"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-03-22 17:15
Modified
2024-11-21 06:00
Summary
In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name '\0' termination, aka CID-cc7a0bb058b8.
References
cve@mitre.orghttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678Mailing List, Patch, Vendor Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210430-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678Mailing List, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210430-0003/Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6700326-D14A-444C-940F-A8B78A921A5A",
              "versionEndExcluding": "4.4.263",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6453071D-CC06-4DAD-9C31-334188F3AA0A",
              "versionEndIncluding": "4.9.263",
              "versionStartExcluding": "4.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97CAD916-8DF3-46CF-8602-059108ABE6AB",
              "versionEndExcluding": "4.14.227",
              "versionStartIncluding": "4.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA91DC6-E5D2-482A-8E73-1ECC2DF16C71",
              "versionEndIncluding": "4.19.183",
              "versionStartExcluding": "4.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97B07A94-323B-4290-912E-1C20D5DE8C3D",
              "versionEndExcluding": "5.4.108",
              "versionStartIncluding": "4.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC50D4A7-9E10-45A6-853A-13162AA4C814",
              "versionEndExcluding": "5.10.26",
              "versionStartIncluding": "5.5.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9AC2D4F-D052-400B-A640-77F3D1B04F5D",
              "versionEndExcluding": "5.11.9",
              "versionStartIncluding": "5.11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D96259-24BD-44E2-96D9-78CE1D41F956",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:fas\\/aff_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66EEA3CA-8CC7-4F0B-8204-6132D4114873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name \u0027\\0\u0027 termination, aka CID-cc7a0bb058b8."
    },
    {
      "lang": "es",
      "value": "En el archivo drivers/pci/hotplug/rpadlpar_sysfs.c en el kernel de Linux versiones hasta 5.11.8, el controlador RPA PCI Hotplug, presenta un desbordamiento de b\u00fafer tolerable por el usuario al escribir un nuevo nombre de dispositivo en el controlador desde el espacio de usuario, permitiendo al espacio de usuario escribir datos en el trama de la pila de kernel directamente.\u0026#xa0;Esto ocurre porque add_slot_store y remove_slot_store maneja inapropiadamente la terminaci\u00f3n drc_name \"\\0\", tambi\u00e9n se conoce como CID-cc7a0bb058b8"
    }
  ],
  "id": "CVE-2021-28972",
  "lastModified": "2024-11-21T06:00:28.767",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-03-22T17:15:15.200",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210430-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210430-0003/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-09 11:15
Modified
2024-11-21 06:21
Summary
An out-of-bounds memory write flaw was found in the Linux kernel's joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
References
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1974079Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2021/10/msg00010.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2021/12/msg00012.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
secalert@redhat.comhttps://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82%40gmail.com/
secalert@redhat.comhttps://security.netapp.com/advisory/ntap-20210805-0005/Third Party Advisory
secalert@redhat.comhttps://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1974079Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/10/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/12/msg00012.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
af854a3a-2127-422b-91ae-364da2661108https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82%40gmail.com/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210805-0005/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9CA5EDA-9CA4-49FA-AF86-7B150825868E",
              "versionEndExcluding": "5.9.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "090AA6F4-4404-4E26-82AB-C3A22636F276",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An out-of-bounds memory write flaw was found in the Linux kernel\u0027s joystick devices subsystem in versions before 5.9-rc1, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado un fallo de escritura en memoria fuera de l\u00edmites en el kernel de Linux joystick devices subsystem en versiones anteriores a 5.9-rc1, en la manera en que el usuario llama a la ioctl JSIOCSBTNMAP. Este fallo permite a un usuario local bloquear el sistema o posiblemente escalar sus privilegios en el sistema. La mayor amenaza de esta vulnerabilidad es la confidencialidad, la integridad y la disponibilidad del sistema"
    }
  ],
  "id": "CVE-2021-3612",
  "lastModified": "2024-11-21T06:21:58.743",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-07-09T11:15:09.457",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82%40gmail.com/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210805-0005/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82%40gmail.com/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210805-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-05-25 22:15
Modified
2024-11-21 06:09
Severity ?
Summary
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.
References
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2022/10/msg00021.htmlMailing List, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
cve@mitre.orghttps://security.gentoo.org/glsa/202107-07Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20210629-0005/Third Party Advisory
cve@mitre.orghttps://sourceware.org/bugzilla/show_bug.cgi?id=27896Exploit, Issue Tracking, Third Party Advisory
cve@mitre.orghttps://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1Issue Tracking
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2022/10/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202107-07Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20210629-0005/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://sourceware.org/bugzilla/show_bug.cgi?id=27896Exploit, Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1Issue Tracking



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "A96F6DE6-9BD2-416F-9C8D-88641D36D9C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "1754FEE6-54B9-4367-BE30-D98FD3B32FF6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F81EC3-4AB0-4CD7-B845-267C5974DE98",
              "versionEndIncluding": "11.70.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n mq_notify de la Biblioteca C de GNU (tambi\u00e9n conocida como glibc) versiones 2.32 y 2.33 tiene un use-after-free. Puede utilizar el objeto de atributos del hilo de notificaci\u00f3n (pasado a trav\u00e9s de su par\u00e1metro struct sigevent) despu\u00e9s de que haya sido liberado por el llamante, lo que lleva a una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o posiblemente a otro impacto no especificado"
    }
  ],
  "id": "CVE-2021-33574",
  "lastModified": "2024-11-21T06:09:07.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-05-25T22:15:10.410",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202107-07"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210629-0005/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27896"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202107-07"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20210629-0005/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27896"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking"
      ],
      "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-09-16 15:15
Modified
2024-11-21 06:11
Summary
Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.
References
security@apache.orghttp://httpd.apache.org/security/vulnerabilities_24.htmlRelease Notes, Vendor Advisory
security@apache.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdfPatch, Third Party Advisory
security@apache.orghttps://kc.mcafee.com/corporate/index?page=content&id=SB10379Third Party Advisory
security@apache.orghttps://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E
security@apache.orghttps://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E
security@apache.orghttps://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E
security@apache.orghttps://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E
security@apache.orghttps://lists.debian.org/debian-lts-announce/2021/10/msg00001.htmlMailing List, Third Party Advisory
security@apache.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
security@apache.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
security@apache.orghttps://security.gentoo.org/glsa/202208-20Third Party Advisory
security@apache.orghttps://security.netapp.com/advisory/ntap-20211008-0004/Third Party Advisory
security@apache.orghttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQThird Party Advisory
security@apache.orghttps://www.debian.org/security/2021/dsa-4982Third Party Advisory
security@apache.orghttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
security@apache.orghttps://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
security@apache.orghttps://www.tenable.com/security/tns-2021-17Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://httpd.apache.org/security/vulnerabilities_24.htmlRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kc.mcafee.com/corporate/index?page=content&id=SB10379Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/10/msg00001.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202208-20Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20211008-0004/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2021/dsa-4982Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujan2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.tenable.com/security/tns-2021-17Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1691C7CE-5CDA-4B9A-854E-3B58C1115526",
              "versionEndIncluding": "2.4.48",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FE996B1-6951-4F85-AA58-B99A379D2163",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:tenable:tenable.sc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A686FAF0-1383-4BBB-B7F5-CBCCAB55B356",
              "versionEndIncluding": "5.19.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A5B24D-BDF2-423C-98EA-A40778C01A05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D26F3E23-F1A9-45E7-9E5F-0C0A24EE3783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E8758C8-87D3-450A-878B-86CE8C9FC140",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFC79B17-E9D2-44D5-93ED-2F959E7A3D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD04BEE5-E9A8-4584-A68C-0195CE9C402C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "82EA4BA7-C38B-4AF3-8914-9E3D089EBDD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9C9BC66-FA5F-4774-9BDA-7AB88E2839C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F69B9A5-F21B-4904-9F27-95C0F7A628E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9DB4A14-2EF5-4B54-95D2-75E6CF9AA0A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E503FB-6279-4D4A-91D8-E237ECF9D2B0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:broadcom:brocade_fabric_operating_system_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2748912-FC54-47F6-8C0C-B96784765B8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:ruggedcom_nms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "414A7F48-EFA5-4D86-9F8D-5A179A6CFC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D09241FF-5652-4020-A626-D604134D5020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98CC9C9A-FE14-4D50-A8EC-C309229356C8",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "B0A5CC25-A323-4D49-8989-5A417D12D646",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier."
    },
    {
      "lang": "es",
      "value": "Unas peticiones malformadas pueden causar que el servidor haga desreferencia a un puntero NULL. Este problema afecta a Apache HTTP Server versiones 2.4.48 y anteriores"
    }
  ],
  "id": "CVE-2021-34798",
  "lastModified": "2024-11-21T06:11:13.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-09-16T15:15:07.267",
  "references": [
    {
      "source": "security@apache.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/"
    },
    {
      "source": "security@apache.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-20"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211008-0004/"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4982"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "security@apache.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/tns-2021-17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://httpd.apache.org/security/vulnerabilities_24.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-685781.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029%40%3Cusers.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202208-20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20211008-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2021/dsa-4982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/tns-2021-17"
    }
  ],
  "sourceIdentifier": "security@apache.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "security@apache.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-02-09 23:15
Modified
2024-11-21 05:41
Summary
Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access.
Impacted products
Vendor Product Version
netapp cloud_backup -
netapp fas\/aff_bios -
intel xeon_bronze_3206r_firmware -
intel xeon_bronze_3206r -
intel xeon_gold_5218r_firmware -
intel xeon_gold_5218r -
intel xeon_gold_5220r_firmware -
intel xeon_gold_5220r -
intel xeon_gold_6208u_firmware -
intel xeon_gold_6208u -
intel xeon_gold_6226r_firmware -
intel xeon_gold_6226r -
intel xeon_gold_6230r_firmware -
intel xeon_gold_6230r -
intel xeon_gold_6238r_firmware -
intel xeon_gold_6238r -
intel xeon_gold_6240r_firmware -
intel xeon_gold_6240r -
intel xeon_gold_6242r_firmware -
intel xeon_gold_6242r -
intel xeon_gold_6246r_firmware -
intel xeon_gold_6246r -
intel xeon_gold_6248r_firmware -
intel xeon_gold_6248r -
intel xeon_gold_6250_firmware -
intel xeon_gold_6250 -
intel xeon_gold_6250l_firmware -
intel xeon_gold_6250l -
intel xeon_gold_6256_firmware -
intel xeon_gold_6256 -
intel xeon_gold_6258r_firmware -
intel xeon_gold_6258r -
intel xeon_silver_4210r_firmware -
intel xeon_silver_4210r -
intel xeon_silver_4210t_firmware -
intel xeon_silver_4210t -
intel xeon_silver_4214r_firmware -
intel xeon_silver_4214r -
intel xeon_silver_4215r_firmware -
intel xeon_silver_4215r -
intel xeon_platinum_9221_firmware -
intel xeon_platinum_9221 -
intel xeon_platinum_9222_firmware -
intel xeon_platinum_9222 -
intel xeon_bronze_3204_firmware -
intel xeon_bronze_3204 -
intel xeon_gold_5215_firmware -
intel xeon_gold_5215 -
intel xeon_gold_5215l_firmware -
intel xeon_gold_5215l -
intel xeon_gold_5217_firmware -
intel xeon_gold_5217 -
intel xeon_gold_5218_firmware -
intel xeon_gold_5218 -
intel xeon_gold_5218b_firmware -
intel xeon_gold_5218b -
intel xeon_gold_5218n_firmware -
intel xeon_gold_5218n -
intel xeon_gold_5218t_firmware -
intel xeon_gold_5218t -
intel xeon_gold_5220_firmware -
intel xeon_gold_5220 -
intel xeon_gold_5220s_firmware -
intel xeon_gold_5220s -
intel xeon_gold_5220t_firmware -
intel xeon_gold_5220t -
intel xeon_gold_5222_firmware -
intel xeon_gold_5222 -
intel xeon_gold_6209u_firmware -
intel xeon_gold_6209u -
intel xeon_gold_6210u_firmware -
intel xeon_gold_6210u -
intel xeon_gold_6212u_firmware -
intel xeon_gold_6212u -
intel xeon_gold_6222v_firmware -
intel xeon_gold_6222v -
intel xeon_gold_6226_firmware -
intel xeon_gold_6226 -
intel xeon_gold_6230_firmware -
intel xeon_gold_6230 -
intel xeon_gold_6230n_firmware -
intel xeon_gold_6230n -
intel xeon_gold_6230t_firmware -
intel xeon_gold_6230t -
intel xeon_gold_6234_firmware -
intel xeon_gold_6234 -
intel xeon_gold_6238_firmware -
intel xeon_gold_6238 -
intel xeon_gold_6238l_firmware -
intel xeon_gold_6238l -
intel xeon_gold_6238t_firmware -
intel xeon_gold_6238t -
intel xeon_gold_6240_firmware -
intel xeon_gold_6240 -
intel xeon_gold_6240l_firmware -
intel xeon_gold_6240l -
intel xeon_gold_6240y_firmware -
intel xeon_gold_6240y -
intel xeon_gold_6242_firmware -
intel xeon_gold_6242 -
intel xeon_gold_6244_firmware -
intel xeon_gold_6244 -
intel xeon_gold_6246_firmware -
intel xeon_gold_6246 -
intel xeon_gold_6248_firmware -
intel xeon_gold_6248 -
intel xeon_gold_6252_firmware -
intel xeon_gold_6252 -
intel xeon_gold_6252n_firmware -
intel xeon_gold_6252n -
intel xeon_gold_6254_firmware -
intel xeon_gold_6254 -
intel xeon_gold_6262v_firmware -
intel xeon_gold_6262v -
intel xeon_platinum_8253_firmware -
intel xeon_platinum_8253 -
intel xeon_platinum_8256_firmware -
intel xeon_platinum_8256 -
intel xeon_platinum_8260_firmware -
intel xeon_platinum_8260 -
intel xeon_platinum_8260l_firmware -
intel xeon_platinum_8260l -
intel xeon_platinum_8260y_firmware -
intel xeon_platinum_8260y -
intel xeon_platinum_8268_firmware -
intel xeon_platinum_8268 -
intel xeon_platinum_8270_firmware -
intel xeon_platinum_8270 -
intel xeon_platinum_8276_firmware -
intel xeon_platinum_8276 -
intel xeon_platinum_8276l_firmware -
intel xeon_platinum_8276l -
intel xeon_platinum_8280_firmware -
intel xeon_platinum_8280 -
intel xeon_platinum_8280l_firmware -
intel xeon_platinum_8280l -
intel xeon_platinum_9242_firmware -
intel xeon_platinum_9242 -
intel xeon_platinum_9282_firmware -
intel xeon_platinum_9282 -
intel xeon_silver_4208_firmware -
intel xeon_silver_4208 -
intel xeon_silver_4209t_firmware -
intel xeon_silver_4209t -
intel xeon_silver_4210_firmware -
intel xeon_silver_4210 -
intel xeon_silver_4214_firmware -
intel xeon_silver_4214 -
intel xeon_silver_4214y_firmware -
intel xeon_silver_4214y -
intel xeon_silver_4215_firmware -
intel xeon_silver_4215 -
intel xeon_silver_4216_firmware -
intel xeon_silver_4216 -
intel xeon_gold_6138p_firmware -
intel xeon_gold_6138p -
intel xeon_bronze_3104_firmware -
intel xeon_bronze_3104 -
intel xeon_bronze_3106_firmware -
intel xeon_bronze_3106 -
intel xeon_gold_5115_firmware -
intel xeon_gold_5115 -
intel xeon_gold_5118_firmware -
intel xeon_gold_5118 -
intel xeon_gold_5119t_firmware -
intel xeon_gold_5119t -
intel xeon_gold_5120_firmware -
intel xeon_gold_5120 -
intel xeon_gold_5120t_firmware -
intel xeon_gold_5120t -
intel xeon_gold_5122_firmware -
intel xeon_gold_5122 -
intel xeon_gold_6126_firmware -
intel xeon_gold_6126 -
intel xeon_gold_6126f_firmware -
intel xeon_gold_6126f -
intel xeon_gold_6126t_firmware -
intel xeon_gold_6126t -
intel xeon_gold_6128_firmware -
intel xeon_gold_6128 -
intel xeon_gold_6130_firmware -
intel xeon_gold_6130 -
intel xeon_gold_6130f_firmware -
intel xeon_gold_6130f -
intel xeon_gold_6130t_firmware -
intel xeon_gold_6130t -
intel xeon_gold_6132_firmware -
intel xeon_gold_6132 -
intel xeon_gold_6134_firmware -
intel xeon_gold_6134 -
intel xeon_gold_6136_firmware -
intel xeon_gold_6136 -
intel xeon_gold_6138_firmware -
intel xeon_gold_6138 -
intel xeon_gold_6138f_firmware -
intel xeon_gold_6138f -
intel xeon_gold_6138t_firmware -
intel xeon_gold_6138t -
intel xeon_gold_6140_firmware -
intel xeon_gold_6140 -
intel xeon_gold_6142_firmware -
intel xeon_gold_6142 -
intel xeon_gold_6142f_firmware -
intel xeon_gold_6142f -
intel xeon_gold_6144_firmware -
intel xeon_gold_6144 -
intel xeon_gold_6146_firmware -
intel xeon_gold_6146 -
intel xeon_gold_6148_firmware -
intel xeon_gold_6148 -
intel xeon_gold_6148f_firmware -
intel xeon_gold_6148f -
intel xeon_gold_6150_firmware -
intel xeon_gold_6150 -
intel xeon_gold_6152_firmware -
intel xeon_gold_6152 -
intel xeon_gold_6154_firmware -
intel xeon_gold_6154 -
intel xeon_platinum_8153_firmware -
intel xeon_platinum_8153 -
intel xeon_platinum_8156_firmware -
intel xeon_platinum_8156 -
intel xeon_platinum_8158_firmware -
intel xeon_platinum_8158 -
intel xeon_platinum_8160_firmware -
intel xeon_platinum_8160 -
intel xeon_platinum_8160f_firmware -
intel xeon_platinum_8160f -
intel xeon_platinum_8160t_firmware -
intel xeon_platinum_8160t -
intel xeon_platinum_8164_firmware -
intel xeon_platinum_8164 -
intel xeon_platinum_8168_firmware -
intel xeon_platinum_8168 -
intel xeon_platinum_8170_firmware -
intel xeon_platinum_8170 -
intel xeon_platinum_8176_firmware -
intel xeon_platinum_8176 -
intel xeon_platinum_8176f_firmware -
intel xeon_platinum_8176f -
intel xeon_platinum_8180_firmware -
intel xeon_platinum_8180 -
intel xeon_silver_4108_firmware -
intel xeon_silver_4108 -
intel xeon_silver_4109t_firmware -
intel xeon_silver_4109t -
intel xeon_silver_4110_firmware -
intel xeon_silver_4110 -
intel xeon_silver_4112_firmware -
intel xeon_silver_4112 -
intel xeon_silver_4114_firmware -
intel xeon_silver_4114 -
intel xeon_silver_4114t_firmware -
intel xeon_silver_4114t -
intel xeon_silver_4116_firmware -
intel xeon_silver_4116 -
intel xeon_silver_4116t_firmware -
intel xeon_silver_4116t -
intel xeon_w-11155mle_firmware -
intel xeon_w-11155mle -
intel xeon_w-11155mre_firmware -
intel xeon_w-11155mre -
intel xeon_w-11555mle_firmware -
intel xeon_w-11555mle -
intel xeon_w-11555mre_firmware -
intel xeon_w-11555mre -
intel xeon_w-11865mle_firmware -
intel xeon_w-11865mle -
intel xeon_w-11865mre_firmware -
intel xeon_w-11865mre -
intel xeon_w-3323_firmware -
intel xeon_w-3323 -
intel xeon_w-3335_firmware -
intel xeon_w-3335 -
intel xeon_w-3345_firmware -
intel xeon_w-3345 -
intel xeon_w-3365_firmware -
intel xeon_w-3365 -
intel xeon_w-3375_firmware -
intel xeon_w-3375 -
intel xeon_w-11855m_firmware -
intel xeon_w-11855m -
intel xeon_w-11955m_firmware -
intel xeon_w-11955m -
intel xeon_w-1350_firmware -
intel xeon_w-1350 -
intel xeon_w-1350p_firmware -
intel xeon_w-1350p -
intel xeon_w-1370_firmware -
intel xeon_w-1370 -
intel xeon_w-1370p_firmware -
intel xeon_w-1370p -
intel xeon_w-1390_firmware -
intel xeon_w-1390 -
intel xeon_w-1390p_firmware -
intel xeon_w-1390p -
intel xeon_w-1390t_firmware -
intel xeon_w-1390t -
intel xeon_w-10855m_firmware -
intel xeon_w-10855m -
intel xeon_w-10885m_firmware -
intel xeon_w-10885m -
intel xeon_w-1250_firmware -
intel xeon_w-1250 -
intel xeon_w-1250e_firmware -
intel xeon_w-1250e -
intel xeon_w-1250p_firmware -
intel xeon_w-1250p -
intel xeon_w-1250te_firmware -
intel xeon_w-1250te -
intel xeon_w-1270_firmware -
intel xeon_w-1270 -
intel xeon_w-1270e_firmware -
intel xeon_w-1270e -
intel xeon_w-1270p_firmware -
intel xeon_w-1270p -
intel xeon_w-1270te_firmware -
intel xeon_w-1270te -
intel xeon_w-1290_firmware -
intel xeon_w-1290 -
intel xeon_w-1290e_firmware -
intel xeon_w-1290e -
intel xeon_w-1290p_firmware -
intel xeon_w-1290p -
intel xeon_w-1290t_firmware -
intel xeon_w-1290t -
intel xeon_w-1290te_firmware -
intel xeon_w-1290te -
intel xeon_w-2223_firmware -
intel xeon_w-2223 -
intel xeon_w-2225_firmware -
intel xeon_w-2225 -
intel xeon_w-2235_firmware -
intel xeon_w-2235 -
intel xeon_w-2245_firmware -
intel xeon_w-2245 -
intel xeon_w-2255_firmware -
intel xeon_w-2255 -
intel xeon_w-2265_firmware -
intel xeon_w-2265 -
intel xeon_w-2275_firmware -
intel xeon_w-2275 -
intel xeon_w-2295_firmware -
intel xeon_w-2295 -
intel xeon_w-3223_firmware -
intel xeon_w-3223 -
intel xeon_w-3225_firmware -
intel xeon_w-3225 -
intel xeon_w-3235_firmware -
intel xeon_w-3235 -
intel xeon_w-3245_firmware -
intel xeon_w-3245 -
intel xeon_w-3245m_firmware -
intel xeon_w-3245m -
intel xeon_w-3265_firmware -
intel xeon_w-3265 -
intel xeon_w-3265m_firmware -
intel xeon_w-3265m -
intel xeon_w-3275_firmware -
intel xeon_w-3275 -
intel xeon_w-3275m_firmware -
intel xeon_w-3275m -
intel xeon_w-3175x_firmware -
intel xeon_w-3175x -
intel xeon_w-2123_firmware -
intel xeon_w-2123 -
intel xeon_w-2125_firmware -
intel xeon_w-2125 -
intel xeon_w-2133_firmware -
intel xeon_w-2133 -
intel xeon_w-2135_firmware -
intel xeon_w-2135 -
intel xeon_w-2145_firmware -
intel xeon_w-2145 -
intel xeon_w-2155_firmware -
intel xeon_w-2155 -
intel xeon_w-2175_firmware -
intel xeon_w-2175 -
intel xeon_w-2195_firmware -
intel xeon_w-2195 -
intel xeon_e-2314_firmware -
intel xeon_e-2314 -
intel xeon_e-2324g_firmware -
intel xeon_e-2324g -
intel xeon_e-2334_firmware -
intel xeon_e-2334 -
intel xeon_e-2336_firmware -
intel xeon_e-2336 -
intel xeon_e-2356g_firmware -
intel xeon_e-2356g -
intel xeon_e-2374g_firmware -
intel xeon_e-2374g -
intel xeon_e-2378_firmware -
intel xeon_e-2378 -
intel xeon_e-2378g_firmware -
intel xeon_e-2378g -
intel xeon_e-2386g_firmware -
intel xeon_e-2386g -
intel xeon_e-2388g_firmware -
intel xeon_e-2388g -
intel xeon_e-2226ge_firmware -
intel xeon_e-2226ge -
intel xeon_e-2254me_firmware -
intel xeon_e-2254me -
intel xeon_e-2254ml_firmware -
intel xeon_e-2254ml -
intel xeon_e-2276me_firmware -
intel xeon_e-2276me -
intel xeon_e-2276ml_firmware -
intel xeon_e-2276ml -
intel xeon_e-2278ge_firmware -
intel xeon_e-2278ge -
intel xeon_e-2278gel_firmware -
intel xeon_e-2278gel -
intel xeon_e-2224_firmware -
intel xeon_e-2224 -
intel xeon_e-2224g_firmware -
intel xeon_e-2224g -
intel xeon_e-2226g_firmware -
intel xeon_e-2226g -
intel xeon_e-2234_firmware -
intel xeon_e-2234 -
intel xeon_e-2236_firmware -
intel xeon_e-2236 -
intel xeon_e-2244g_firmware -
intel xeon_e-2244g -
intel xeon_e-2246g_firmware -
intel xeon_e-2246g -
intel xeon_e-2274g_firmware -
intel xeon_e-2274g -
intel xeon_e-2276g_firmware -
intel xeon_e-2276g -
intel xeon_e-2276m_firmware -
intel xeon_e-2276m -
intel xeon_e-2278g_firmware -
intel xeon_e-2278g -
intel xeon_e-2286g_firmware -
intel xeon_e-2286g -
intel xeon_e-2286m_firmware -
intel xeon_e-2286m -
intel xeon_e-2288g_firmware -
intel xeon_e-2288g -
intel xeon_e-2124_firmware -
intel xeon_e-2124 -
intel xeon_e-2124g_firmware -
intel xeon_e-2124g -
intel xeon_e-2126g_firmware -
intel xeon_e-2126g -
intel xeon_e-2134_firmware -
intel xeon_e-2134 -
intel xeon_e-2136_firmware -
intel xeon_e-2136 -
intel xeon_e-2144g_firmware -
intel xeon_e-2144g -
intel xeon_e-2146g_firmware -
intel xeon_e-2146g -
intel xeon_e-2174g_firmware -
intel xeon_e-2174g -
intel xeon_e-2176g_firmware -
intel xeon_e-2176g -
intel xeon_e-2186g_firmware -
intel xeon_e-2186g -
intel xeon_e-2176m_firmware -
intel xeon_e-2176m -
intel xeon_e-2186m_firmware -
intel xeon_e-2186m -
intel xeon_d-1602_firmware -
intel xeon_d-1602 -
intel xeon_d-1622_firmware -
intel xeon_d-1622 -
intel xeon_d-1623n_firmware -
intel xeon_d-1623n -
intel xeon_d-1627_firmware -
intel xeon_d-1627 -
intel xeon_d-1633n_firmware -
intel xeon_d-1633n -
intel xeon_d-1637_firmware -
intel xeon_d-1637 -
intel xeon_d-1649n_firmware -
intel xeon_d-1649n -
intel xeon_d-1653n_firmware -
intel xeon_d-1653n -
intel xeon_d-2123it_firmware -
intel xeon_d-2123it -
intel xeon_d-2141i_firmware -
intel xeon_d-2141i -
intel xeon_d-2142it_firmware -
intel xeon_d-2142it -
intel xeon_d-2143it_firmware -
intel xeon_d-2143it -
intel xeon_d-2145nt_firmware -
intel xeon_d-2145nt -
intel xeon_d-2146nt_firmware -
intel xeon_d-2146nt -
intel xeon_d-2161i_firmware -
intel xeon_d-2161i -
intel xeon_d-2163it_firmware -
intel xeon_d-2163it -
intel xeon_d-2166nt_firmware -
intel xeon_d-2166nt -
intel xeon_d-2173it_firmware -
intel xeon_d-2173it -
intel xeon_d-2177nt_firmware -
intel xeon_d-2177nt -
intel xeon_d-2183it_firmware -
intel xeon_d-2183it -
intel xeon_d-2187nt_firmware -
intel xeon_d-2187nt -
intel xeon_d-1513n_firmware -
intel xeon_d-1513n -
intel xeon_d-1523n_firmware -
intel xeon_d-1523n -
intel xeon_d-1533n_firmware -
intel xeon_d-1533n -
intel xeon_d-1543n_firmware -
intel xeon_d-1543n -
intel xeon_d-1553n_firmware -
intel xeon_d-1553n -
intel xeon_d-1529_firmware -
intel xeon_d-1529 -
intel xeon_d-1539_firmware -
intel xeon_d-1539 -
intel xeon_d-1559_firmware -
intel xeon_d-1559 -
intel xeon_d-1557_firmware -
intel xeon_d-1557 -
intel xeon_d-1567_firmware -
intel xeon_d-1567 -
intel xeon_d-1571_firmware -
intel xeon_d-1571 -
intel xeon_d-1577_firmware -
intel xeon_d-1577 -
intel xeon_d-1518_firmware -
intel xeon_d-1518 -
intel xeon_d-1521_firmware -
intel xeon_d-1521 -
intel xeon_d-1527_firmware -
intel xeon_d-1527 -
intel xeon_d-1528_firmware -
intel xeon_d-1528 -
intel xeon_d-1531_firmware -
intel xeon_d-1531 -
intel xeon_d-1537_firmware -
intel xeon_d-1537 -
intel xeon_d-1541_firmware -
intel xeon_d-1541 -
intel xeon_d-1548_firmware -
intel xeon_d-1548 -
intel xeon_d-1520_firmware -
intel xeon_d-1520 -
intel xeon_d-1540_firmware -
intel xeon_d-1540 -
intel core_i9-11900h_firmware -
intel core_i9-11900h -
intel core_i9-11950h_firmware -
intel core_i9-11950h -
intel core_i9-11980hk_firmware -
intel core_i9-11980hk -
intel core_i9-11900_firmware -
intel core_i9-11900 -
intel core_i9-11900f_firmware -
intel core_i9-11900f -
intel core_i9-11900k_firmware -
intel core_i9-11900k -
intel core_i9-11900kf_firmware -
intel core_i9-11900kf -
intel core_i9-11900t_firmware -
intel core_i9-11900t -
intel core_i7-11850he_firmware -
intel core_i7-11850he -
intel core_i7-11600h_firmware -
intel core_i7-11600h -
intel core_i7-11390h_firmware -
intel core_i7-11390h -
intel core_i7-1195g7_firmware -
intel core_i7-1195g7 -
intel core_i7-11800h_firmware -
intel core_i7-11800h -
intel core_i7-11850h_firmware -
intel core_i7-11850h -
intel core_i7-11700_firmware -
intel core_i7-11700 -
intel core_i7-11700f_firmware -
intel core_i7-11700f -
intel core_i7-11700k_firmware -
intel core_i7-11700k -
intel core_i7-11700kf_firmware -
intel core_i7-11700kf -
intel core_i7-11700t_firmware -
intel core_i7-11700t -
intel core_i7-11370h_firmware -
intel core_i7-11370h -
intel core_i7-11375h_firmware -
intel core_i7-11375h -
intel core_i7-1180g7_firmware -
intel core_i7-1180g7 -
intel core_i7-1185g7e_firmware -
intel core_i7-1185g7e -
intel core_i7-1185gre_firmware -
intel core_i7-1185gre -
intel core_i7-1160g7_firmware -
intel core_i7-1160g7 -
intel core_i7-1165g7_firmware -
intel core_i7-1165g7 -
intel core_i7-1185g7_firmware -
intel core_i7-1185g7 -
intel core_i5-11500he_firmware -
intel core_i5-11500he -
intel core_i5-11320h_firmware -
intel core_i5-11320h -
intel core_i5-1155g7_firmware -
intel core_i5-1155g7 -
intel core_i5-11260h_firmware -
intel core_i5-11260h -
intel core_i5-11400h_firmware -
intel core_i5-11400h -
intel core_i5-11500h_firmware -
intel core_i5-11500h -
intel core_i5-11400_firmware -
intel core_i5-11400 -
intel core_i5-11400f_firmware -
intel core_i5-11400f -
intel core_i5-11400t_firmware -
intel core_i5-11400t -
intel core_i5-11500_firmware -
intel core_i5-11500 -
intel core_i5-11500t_firmware -
intel core_i5-11500t -
intel core_i5-11600_firmware -
intel core_i5-11600 -
intel core_i5-11600k_firmware -
intel core_i5-11600k -
intel core_i5-11600kf_firmware -
intel core_i5-11600kf -
intel core_i5-11600t_firmware -
intel core_i5-11600t -
intel core_i5-11300h_firmware -
intel core_i5-11300h -
intel core_i5-1140g7_firmware -
intel core_i5-1140g7 -
intel core_i5-1145g7_firmware -
intel core_i5-1145g7 -
intel core_i5-1145g7e_firmware -
intel core_i5-1145g7e -
intel core_i5-1145gre_firmware -
intel core_i5-1145gre -
intel core_i5-1130g7_firmware -
intel core_i5-1130g7 -
intel core_i5-1135g7_firmware -
intel core_i5-1135g7 -
intel core_i3-11100he_firmware -
intel core_i3-11100he -
intel core_i3-1115g4e_firmware -
intel core_i3-1115g4e -
intel core_i3-1115gre_firmware -
intel core_i3-1115gre -
intel core_i3-1120g4_firmware -
intel core_i3-1120g4 -
intel core_i3-1125g4_firmware -
intel core_i3-1125g4 -
intel core_i3-1110g4_firmware -
intel core_i3-1110g4 -
intel core_i3-1115g4_firmware -
intel core_i3-1115g4 -
intel core_i9-10850k_firmware -
intel core_i9-10850k -
intel core_i9-10885h_firmware -
intel core_i9-10885h -
intel core_i9-10900_firmware -
intel core_i9-10900 -
intel core_i9-10900e_firmware -
intel core_i9-10900e -
intel core_i9-10900f_firmware -
intel core_i9-10900f -
intel core_i9-10900k_firmware -
intel core_i9-10900k -
intel core_i9-10900kf_firmware -
intel core_i9-10900kf -
intel core_i9-10900t_firmware -
intel core_i9-10900t -
intel core_i9-10900te_firmware -
intel core_i9-10900te -
intel core_i9-10980hk_firmware -
intel core_i9-10980hk -
intel core_i7-10870h_firmware -
intel core_i7-10870h -
intel core_i7-10610u_firmware -
intel core_i7-10610u -
intel core_i7-10810u_firmware -
intel core_i7-10810u -
intel core_i7-1068ng7_firmware -
intel core_i7-1068ng7 -
intel core_i7-10700_firmware -
intel core_i7-10700 -
intel core_i7-10700e_firmware -
intel core_i7-10700e -
intel core_i7-10700f_firmware -
intel core_i7-10700f -
intel core_i7-10700k_firmware -
intel core_i7-10700k -
intel core_i7-10700kf_firmware -
intel core_i7-10700kf -
intel core_i7-10700t_firmware -
intel core_i7-10700t -
intel core_i7-10700te_firmware -
intel core_i7-10700te -
intel core_i7-10750h_firmware -
intel core_i7-10750h -
intel core_i7-10850h_firmware -
intel core_i7-10850h -
intel core_i7-10875h_firmware -
intel core_i7-10875h -
intel core_i7-10510u_firmware -
intel core_i7-10510u -
intel core_i7-10510y_firmware -
intel core_i7-10510y -
intel core_i7-10710u_firmware -
intel core_i7-10710u -
intel core_i7-1060g7_firmware -
intel core_i7-1060g7 -
intel core_i7-1065g7_firmware -
intel core_i7-1065g7 -
intel core_i5-10505_firmware -
intel core_i5-10505 -
intel core_i5-10500h_firmware -
intel core_i5-10500h -
intel core_i5-10200h_firmware -
intel core_i5-10200h -
intel core_i5-10310u_firmware -
intel core_i5-10310u -
intel core_i5-1038ng7_firmware -
intel core_i5-1038ng7 -
intel core_i5-10400_firmware -
intel core_i5-10400 -
intel core_i5-10400f_firmware -
intel core_i5-10400f -
intel core_i5-10400t_firmware -
intel core_i5-10400t -
intel core_i5-10500_firmware -
intel core_i5-10500 -
intel core_i5-10500e_firmware -
intel core_i5-10500e -
intel core_i5-10500t_firmware -
intel core_i5-10500t -
intel core_i5-10500te_firmware -
intel core_i5-10500te -
intel core_i5-10600_firmware -
intel core_i5-10600 -
intel core_i5-10600k_firmware -
intel core_i5-10600k -
intel core_i5-10600kf_firmware -
intel core_i5-10600kf -
intel core_i5-10600t_firmware -
intel core_i5-10600t -
intel core_i5-10300h_firmware -
intel core_i5-10300h -
intel core_i5-10400h_firmware -
intel core_i5-10400h -
intel core_i5-10210u_firmware -
intel core_i5-10210u -
intel core_i5-10210y_firmware -
intel core_i5-10210y -
intel core_i5-10310y_firmware -
intel core_i5-10310y -
intel core_i5-1030g4_firmware -
intel core_i5-1030g4 -
intel core_i5-1030g7_firmware -
intel core_i5-1030g7 -
intel core_i5-1035g1_firmware -
intel core_i5-1035g1 -
intel core_i5-1035g4_firmware -
intel core_i5-1035g4 -
intel core_i5-1035g7_firmware -
intel core_i5-1035g7 -
intel core_i3-10105_firmware -
intel core_i3-10105 -
intel core_i3-10105f_firmware -
intel core_i3-10105f -
intel core_i3-10105t_firmware -
intel core_i3-10105t -
intel core_i3-10305_firmware -
intel core_i3-10305 -
intel core_i3-10305t_firmware -
intel core_i3-10305t -
intel core_i3-10325_firmware -
intel core_i3-10325 -
intel core_i3-10100y_firmware -
intel core_i3-10100y -
intel core_i3-10100f_firmware -
intel core_i3-10100f -
intel core_i3-10100_firmware -
intel core_i3-10100 -
intel core_i3-10100e_firmware -
intel core_i3-10100e -
intel core_i3-10100t_firmware -
intel core_i3-10100t -
intel core_i3-10100te_firmware -
intel core_i3-10100te -
intel core_i3-10300_firmware -
intel core_i3-10300 -
intel core_i3-10300t_firmware -
intel core_i3-10300t -
intel core_i3-10320_firmware -
intel core_i3-10320 -
intel core_i3-10110u_firmware -
intel core_i3-10110u -
intel core_i3-10110y_firmware -
intel core_i3-10110y -
intel core_i3-1000g1_firmware -
intel core_i3-1000g1 -
intel core_i3-1000g4_firmware -
intel core_i3-1000g4 -
intel core_i3-1005g1_firmware -
intel core_i3-1005g1 -
intel core_i9-9900ks_firmware -
intel core_i9-9900ks -
intel core_i9-9880h_firmware -
intel core_i9-9880h -
intel core_i9-9900_firmware -
intel core_i9-9900 -
intel core_i9-9900t_firmware -
intel core_i9-9900t -
intel core_i9-9980hk_firmware -
intel core_i9-9980hk -
intel core_i9-9900kf_firmware -
intel core_i9-9900kf -
intel core_i9-9900k_firmware -
intel core_i9-9900k -
intel core_i7-9700e_firmware -
intel core_i7-9700e -
intel core_i7-9700te_firmware -
intel core_i7-9700te -
intel core_i7-9850he_firmware -
intel core_i7-9850he -
intel core_i7-9850hl_firmware -
intel core_i7-9850hl -
intel core_i7-9700_firmware -
intel core_i7-9700 -
intel core_i7-9700f_firmware -
intel core_i7-9700f -
intel core_i7-9700t_firmware -
intel core_i7-9700t -
intel core_i7-9750h_firmware -
intel core_i7-9750h -
intel core_i7-9750hf_firmware -
intel core_i7-9750hf -
intel core_i7-9850h_firmware -
intel core_i7-9850h -
intel core_i7-9700kf_firmware -
intel core_i7-9700kf -
intel core_i7-9700k_firmware -
intel core_i7-9700k -
intel core_i5-9500e_firmware -
intel core_i5-9500e -
intel core_i5-9500te_firmware -
intel core_i5-9500te -
intel core_i5-9300h_firmware -
intel core_i5-9300h -
intel core_i5-9400h_firmware -
intel core_i5-9400h -
intel core_i5-9400t_firmware -
intel core_i5-9400t -
intel core_i5-9500_firmware -
intel core_i5-9500 -
intel core_i5-9500f_firmware -
intel core_i5-9500f -
intel core_i5-9500t_firmware -
intel core_i5-9500t -
intel core_i5-9600_firmware -
intel core_i5-9600 -
intel core_i5-9600t_firmware -
intel core_i5-9600t -
intel core_i5-9300hf_firmware -
intel core_i5-9300hf -
intel core_i5-9400_firmware -
intel core_i5-9400 -
intel core_i5-9400f_firmware -
intel core_i5-9400f -
intel core_i5-9600kf_firmware -
intel core_i5-9600kf -
intel core_i5-9600k_firmware -
intel core_i5-9600k -
intel core_i3-9100e_firmware -
intel core_i3-9100e -
intel core_i3-9100hl_firmware -
intel core_i3-9100hl -
intel core_i3-9100te_firmware -
intel core_i3-9100te -
intel core_i3-9100_firmware -
intel core_i3-9100 -
intel core_i3-9100f_firmware -
intel core_i3-9100f -
intel core_i3-9100t_firmware -
intel core_i3-9100t -
intel core_i3-9300_firmware -
intel core_i3-9300 -
intel core_i3-9300t_firmware -
intel core_i3-9300t -
intel core_i3-9320_firmware -
intel core_i3-9320 -
intel core_i3-9350k_firmware -
intel core_i3-9350k -
intel core_i3-9350kf_firmware -
intel core_i3-9350kf -
intel core_i9-8950hk_firmware -
intel core_i9-8950hk -
intel core_i7-8557u_firmware -
intel core_i7-8557u -
intel core_i7-8665ue_firmware -
intel core_i7-8665ue -
intel core_i7-8569u_firmware -
intel core_i7-8569u -
intel core_i7-8665u_firmware -
intel core_i7-8665u -
intel core_i7-8500y_firmware -
intel core_i7-8500y -
intel core_i7-8565u_firmware -
intel core_i7-8565u -
intel core_i7-8706g_firmware -
intel core_i7-8706g -
intel core_i7-8086k_firmware -
intel core_i7-8086k -
intel core_i7-8559u_firmware -
intel core_i7-8559u -
intel core_i7-8700_firmware -
intel core_i7-8700 -
intel core_i7-8700b_firmware -
intel core_i7-8700b -
intel core_i7-8700t_firmware -
intel core_i7-8700t -
intel core_i7-8750h_firmware -
intel core_i7-8750h -
intel core_i7-8850h_firmware -
intel core_i7-8850h -
intel core_i7-8705g_firmware -
intel core_i7-8705g -
intel core_i7-8709g_firmware -
intel core_i7-8709g -
intel core_i7-8809g_firmware -
intel core_i7-8809g -
intel core_i7\+8700_firmware -
intel core_i7\+8700 -
intel core_i7-8700k_firmware -
intel core_i7-8700k -
intel core_i7-8550u_firmware -
intel core_i7-8550u -
intel core_i7-8650u_firmware -
intel core_i7-8650u -
intel core_i5-8260u_firmware -
intel core_i5-8260u -
intel core_i5-8257u_firmware -
intel core_i5-8257u -
intel core_i5-8365ue_firmware -
intel core_i5-8365ue -
intel core_i5-8279u_firmware -
intel core_i5-8279u -
intel core_i5-8365u_firmware -
intel core_i5-8365u -
intel core_i5-8310y_firmware -
intel core_i5-8310y -
intel core_i5-8210y_firmware -
intel core_i5-8210y -
intel core_i5-8200y_firmware -
intel core_i5-8200y -
intel core_i5-8265u_firmware -
intel core_i5-8265u -
intel core_i5-8305g_firmware -
intel core_i5-8305g -
intel core_i5-8259u_firmware -
intel core_i5-8259u -
intel core_i5-8269u_firmware -
intel core_i5-8269u -
intel core_i5-8300h_firmware -
intel core_i5-8300h -
intel core_i5-8400_firmware -
intel core_i5-8400 -
intel core_i5-8400b_firmware -
intel core_i5-8400b -
intel core_i5-8400h_firmware -
intel core_i5-8400h -
intel core_i5-8400t_firmware -
intel core_i5-8400t -
intel core_i5-8500_firmware -
intel core_i5-8500 -
intel core_i5-8500b_firmware -
intel core_i5-8500b -
intel core_i5-8500t_firmware -
intel core_i5-8500t -
intel core_i5-8600_firmware -
intel core_i5-8600 -
intel core_i5-8600t_firmware -
intel core_i5-8600t -
intel core_i5-8600k_firmware -
intel core_i5-8600k -
intel core_i5-8250u_firmware -
intel core_i5-8250u -
intel core_i5-8350u_firmware -
intel core_i5-8350u -
intel core_i3-8140u_firmware -
intel core_i3-8140u -
intel core_i3-8145ue_firmware -
intel core_i3-8145ue -
intel core_i3-8100b_firmware -
intel core_i3-8100b -
intel core_i3-8145u_firmware -
intel core_i3-8145u -
intel core_i3-8100h_firmware -
intel core_i3-8100h -
intel core_i3-8100t_firmware -
intel core_i3-8100t -
intel core_i3-8109u_firmware -
intel core_i3-8109u -
intel core_i3-8300_firmware -
intel core_i3-8300 -
intel core_i3-8300t_firmware -
intel core_i3-8300t -
intel core_i3-8130u_firmware -
intel core_i3-8130u -
intel core_i3-8100_firmware -
intel core_i3-8100 -
intel core_i3-8350k_firmware -
intel core_i3-8350k -
intel core_m3-8100y_firmware -
intel core_m3-8100y -
intel core_i7-7560u_firmware -
intel core_i7-7560u -
intel core_i7-7567u_firmware -
intel core_i7-7567u -
intel core_i7-7600u_firmware -
intel core_i7-7600u -
intel core_i7-7660u_firmware -
intel core_i7-7660u -
intel core_i7-7700_firmware -
intel core_i7-7700 -
intel core_i7-7700hq_firmware -
intel core_i7-7700hq -
intel core_i7-7700k_firmware -
intel core_i7-7700k -
intel core_i7-7700t_firmware -
intel core_i7-7700t -
intel core_i7-7820eq_firmware -
intel core_i7-7820eq -
intel core_i7-7820hk_firmware -
intel core_i7-7820hk -
intel core_i7-7820hq_firmware -
intel core_i7-7820hq -
intel core_i7-7920hq_firmware -
intel core_i7-7920hq -
intel core_i7-7500u_firmware -
intel core_i7-7500u -
intel core_i7-7y75_firmware -
intel core_i7-7y75 -
intel core_i5-7260u_firmware -
intel core_i5-7260u -
intel core_i5-7267u_firmware -
intel core_i5-7267u -
intel core_i5-7287u_firmware -
intel core_i5-7287u -
intel core_i5-7300hq_firmware -
intel core_i5-7300hq -
intel core_i5-7300u_firmware -
intel core_i5-7300u -
intel core_i5-7360u_firmware -
intel core_i5-7360u -
intel core_i5-7400_firmware -
intel core_i5-7400 -
intel core_i5-7400t_firmware -
intel core_i5-7400t -
intel core_i5-7440eq_firmware -
intel core_i5-7440eq -
intel core_i5-7440hq_firmware -
intel core_i5-7440hq -
intel core_i5-7442eq_firmware -
intel core_i5-7442eq -
intel core_i5-7500_firmware -
intel core_i5-7500 -
intel core_i5-7500t_firmware -
intel core_i5-7500t -
intel core_i5-7600_firmware -
intel core_i5-7600 -
intel core_i5-7600k_firmware -
intel core_i5-7600k -
intel core_i5-7600t_firmware -
intel core_i5-7600t -
intel core_i5-7y57_firmware -
intel core_i5-7y57 -
intel core_i5-7200u_firmware -
intel core_i5-7200u -
intel core_i5-7y54_firmware -
intel core_i5-7y54 -
intel core_i3-7020u_firmware -
intel core_i3-7020u -
intel core_i3-7130u_firmware -
intel core_i3-7130u -
intel core_i3-7100_firmware -
intel core_i3-7100 -
intel core_i3-7100e_firmware -
intel core_i3-7100e -
intel core_i3-7100h_firmware -
intel core_i3-7100h -
intel core_i3-7100t_firmware -
intel core_i3-7100t -
intel core_i3-7101e_firmware -
intel core_i3-7101e -
intel core_i3-7101te_firmware -
intel core_i3-7101te -
intel core_i3-7102e_firmware -
intel core_i3-7102e -
intel core_i3-7167u_firmware -
intel core_i3-7167u -
intel core_i3-7300_firmware -
intel core_i3-7300 -
intel core_i3-7300t_firmware -
intel core_i3-7300t -
intel core_i3-7320_firmware -
intel core_i3-7320 -
intel core_i3-7350k_firmware -
intel core_i3-7350k -
intel core_i3-7100u_firmware -
intel core_i3-7100u -
intel core_m3-7y32_firmware -
intel core_m3-7y32 -
intel core_m3-7y30_firmware -
intel core_m3-7y30 -
intel core_i7-6785r_firmware -
intel core_i7-6785r -
intel core_i7-6660u_firmware -
intel core_i7-6660u -
intel core_i7-6770hq_firmware -
intel core_i7-6770hq -
intel core_i7-6870hq_firmware -
intel core_i7-6870hq -
intel core_i7-6970hq_firmware -
intel core_i7-6970hq -
intel core_i7-6700te_firmware -
intel core_i7-6700te -
intel core_i7-6820eq_firmware -
intel core_i7-6820eq -
intel core_i7-6822eq_firmware -
intel core_i7-6822eq -
intel core_i7-6500u_firmware -
intel core_i7-6500u -
intel core_i7-6560u_firmware -
intel core_i7-6560u -
intel core_i7-6600u_firmware -
intel core_i7-6600u -
intel core_i7-6650u_firmware -
intel core_i7-6650u -
intel core_i7-6700_firmware -
intel core_i7-6700 -
intel core_i7-6700hq_firmware -
intel core_i7-6700hq -
intel core_i7-6700t_firmware -
intel core_i7-6700t -
intel core_i7-6820hk_firmware -
intel core_i7-6820hk -
intel core_i7-6820hq_firmware -
intel core_i7-6820hq -
intel core_i7-6920hq_firmware -
intel core_i7-6920hq -
intel core_i7-6700k_firmware -
intel core_i7-6700k -
intel core_i7-6567u_firmware -
intel core_i7-6567u -
intel core_i5-6585r_firmware -
intel core_i5-6585r -
intel core_i5-6685r_firmware -
intel core_i5-6685r -
intel core_i5-6350hq_firmware -
intel core_i5-6350hq -
intel core_i5-6402p_firmware -
intel core_i5-6402p -
intel core_i5-6440eq_firmware -
intel core_i5-6440eq -
intel core_i5-6442eq_firmware -
intel core_i5-6442eq -
intel core_i5-6500te_firmware -
intel core_i5-6500te -
intel core_i5-6200u_firmware -
intel core_i5-6200u -
intel core_i5-6260u_firmware -
intel core_i5-6260u -
intel core_i5-6267u_firmware -
intel core_i5-6267u -
intel core_i5-6287u_firmware -
intel core_i5-6287u -
intel core_i5-6300hq_firmware -
intel core_i5-6300hq -
intel core_i5-6300u_firmware -
intel core_i5-6300u -
intel core_i5-6360u_firmware -
intel core_i5-6360u -
intel core_i5-6400_firmware -
intel core_i5-6400 -
intel core_i5-6400t_firmware -
intel core_i5-6400t -
intel core_i5-6440hq_firmware -
intel core_i5-6440hq -
intel core_i5-6500_firmware -
intel core_i5-6500 -
intel core_i5-6500t_firmware -
intel core_i5-6500t -
intel core_i5-6600_firmware -
intel core_i5-6600 -
intel core_i5-6600t_firmware -
intel core_i5-6600t -
intel core_i5-6600k_firmware -
intel core_i5-6600k -
intel core_i3-6006u_firmware -
intel core_i3-6006u -
intel core_i3-6157u_firmware -
intel core_i3-6157u -
intel core_i3-6098p_firmware -
intel core_i3-6098p -
intel core_i3-6100e_firmware -
intel core_i3-6100e -
intel core_i3-6100te_firmware -
intel core_i3-6100te -
intel core_i3-6102e_firmware -
intel core_i3-6102e -
intel core_i3-6100_firmware -
intel core_i3-6100 -
intel core_i3-6100h_firmware -
intel core_i3-6100h -
intel core_i3-6100t_firmware -
intel core_i3-6100t -
intel core_i3-6100u_firmware -
intel core_i3-6100u -
intel core_i3-6167u_firmware -
intel core_i3-6167u -
intel core_i3-6300_firmware -
intel core_i3-6300 -
intel core_i3-6300t_firmware -
intel core_i3-6300t -
intel core_i3-6320_firmware -
intel core_i3-6320 -
intel core_m3-6y30_firmware -
intel core_m3-6y30 -
intel core_m5-6y54_firmware -
intel core_m5-6y54 -
intel core_m5-6y57_firmware -
intel core_m5-6y57 -
intel core_m7-6y75_firmware -
intel core_m7-6y75 -
intel core_i9-10900x_firmware -
intel core_i9-10900x -
intel core_i9-10920x_firmware -
intel core_i9-10920x -
intel core_i9-10940x_firmware -
intel core_i9-10940x -
intel core_i9-10980xe_firmware -
intel core_i9-10980xe -
intel core_i7-9800x_firmware -