Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-7501 (GCVE-0-2017-7501)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Red Hat, Inc. | rpm |
Version: before 4.13.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:11.810Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201811-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201811-22" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "rpm", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "before 4.13.0.2" } ] } ], "datePublic": "2017-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-29T14:06:43", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201811-22", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201811-22" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-05-18T00:00:00", "ID": "CVE-2017-7501", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "rpm", "version": { "version_data": [ { "version_value": "before 4.13.0.2" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201811-22", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-22" }, { "name": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc", "refsource": "MISC", "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-7501", "datePublished": "2017-11-22T22:00:00Z", "dateReserved": "2017-04-05T00:00:00", "dateUpdated": "2024-09-17T00:02:20.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-7501\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2017-11-22T22:29:00.270\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto que las versiones de rpm anteriores a la 4.13.0.2 emplean archivos temporales con nombres predecibles al instalar un RPM. Un atacante que pueda escribir en un directorio en el que se instalar\u00e1n archivos podr\u00eda crear enlaces simb\u00f3licos en una localizaci\u00f3n arbitraria y modificar contenido y, probablemente, permisos en archivos arbitrarios. Esto podr\u00eda emplearse para provocar una denegaci\u00f3n de servicio o un posible escalado de privilegios.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.13.0.3\",\"matchCriteriaId\":\"ED564028-B312-4A22-812A-8928BBBB4E40\"}]}]}],\"references\":[{\"url\":\"https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://security.gentoo.org/glsa/201811-22\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201811-22\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2017-7501
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-7501", "description": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.", "id": "GSD-2017-7501", "references": [ "https://www.suse.com/security/cve/CVE-2017-7501.html", "https://advisories.mageia.org/CVE-2017-7501.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-7501" ], "details": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.", "id": "GSD-2017-7501", "modified": "2023-12-13T01:21:07.149644Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-05-18T00:00:00", "ID": "CVE-2017-7501", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "rpm", "version": { "version_data": [ { "version_value": "before 4.13.0.2" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201811-22", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-22" }, { "name": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc", "refsource": "MISC", "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.13.0.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-7501" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "name": "GLSA-201811-22", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201811-22" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2021-06-29T15:15Z", "publishedDate": "2017-11-22T22:29Z" } } }
suse-su-2018:3286-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rpm", "title": "Title of the patch" }, { "category": "description", "text": "This update for rpm fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2017-7500: rpm did not properly handle RPM installations when a\n destination path was a symbolic link to a directory, possibly changing\n ownership and permissions of an arbitrary directory, and RPM files being placed\n in an arbitrary destination (bsc#943457).\n- CVE-2017-7501: rpm used temporary files with predictable names when\n installing an RPM. An attacker with ability to write in a directory where files\n will be installed could create symbolic links to an arbitrary location and\n modify content, and possibly permissions to arbitrary files, which could be\n used for denial of service or possibly privilege escalation (bsc#943457)\n\nThis non-security issue was fixed:\n\n- Use ksym-provides tool [bsc#1077692]\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2373,SUSE-SLE-DESKTOP-12-SP3-2018-2373,SUSE-SLE-SDK-12-SP3-2018-2373,SUSE-SLE-SERVER-12-SP3-2018-2373", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_3286-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:3286-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183286-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:3286-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-October/004757.html" }, { "category": "self", "summary": "SUSE Bug 1077692", "url": "https://bugzilla.suse.com/1077692" }, { "category": "self", "summary": "SUSE Bug 943457", "url": "https://bugzilla.suse.com/943457" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7500 page", "url": "https://www.suse.com/security/cve/CVE-2017-7500/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7501 page", "url": "https://www.suse.com/security/cve/CVE-2017-7501/" } ], "title": "Security update for rpm", "tracking": { "current_release_date": "2018-10-22T12:43:55Z", "generator": { "date": "2018-10-22T12:43:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:3286-1", "initial_release_date": "2018-10-22T12:43:55Z", "revision_history": [ { "date": "2018-10-22T12:43:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rpm-devel-4.11.2-16.16.1.aarch64", "product": { "name": "rpm-devel-4.11.2-16.16.1.aarch64", "product_id": "rpm-devel-4.11.2-16.16.1.aarch64" } }, { "category": "product_version", "name": "python3-rpm-4.11.2-16.16.1.aarch64", "product": { "name": "python3-rpm-4.11.2-16.16.1.aarch64", "product_id": "python3-rpm-4.11.2-16.16.1.aarch64" } }, { "category": "product_version", "name": "rpm-4.11.2-16.16.1.aarch64", "product": { "name": "rpm-4.11.2-16.16.1.aarch64", "product_id": "rpm-4.11.2-16.16.1.aarch64" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.16.1.aarch64", "product": { "name": "rpm-build-4.11.2-16.16.1.aarch64", "product_id": "rpm-build-4.11.2-16.16.1.aarch64" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.16.1.aarch64", "product": { "name": "rpm-python-4.11.2-16.16.1.aarch64", "product_id": "rpm-python-4.11.2-16.16.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rpm-devel-4.11.2-16.16.1.ppc64le", "product": { "name": "rpm-devel-4.11.2-16.16.1.ppc64le", "product_id": "rpm-devel-4.11.2-16.16.1.ppc64le" } }, { "category": "product_version", "name": "python3-rpm-4.11.2-16.16.1.ppc64le", "product": { "name": "python3-rpm-4.11.2-16.16.1.ppc64le", "product_id": "python3-rpm-4.11.2-16.16.1.ppc64le" } }, { "category": "product_version", "name": "rpm-4.11.2-16.16.1.ppc64le", "product": { "name": "rpm-4.11.2-16.16.1.ppc64le", "product_id": "rpm-4.11.2-16.16.1.ppc64le" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.16.1.ppc64le", "product": { "name": "rpm-build-4.11.2-16.16.1.ppc64le", "product_id": "rpm-build-4.11.2-16.16.1.ppc64le" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.16.1.ppc64le", "product": { "name": "rpm-python-4.11.2-16.16.1.ppc64le", "product_id": "rpm-python-4.11.2-16.16.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rpm-devel-4.11.2-16.16.1.s390x", "product": { "name": "rpm-devel-4.11.2-16.16.1.s390x", "product_id": "rpm-devel-4.11.2-16.16.1.s390x" } }, { "category": "product_version", "name": "python3-rpm-4.11.2-16.16.1.s390x", "product": { "name": "python3-rpm-4.11.2-16.16.1.s390x", "product_id": "python3-rpm-4.11.2-16.16.1.s390x" } }, { "category": "product_version", "name": "rpm-4.11.2-16.16.1.s390x", "product": { "name": "rpm-4.11.2-16.16.1.s390x", "product_id": "rpm-4.11.2-16.16.1.s390x" } }, { "category": "product_version", "name": "rpm-32bit-4.11.2-16.16.1.s390x", "product": { "name": "rpm-32bit-4.11.2-16.16.1.s390x", "product_id": "rpm-32bit-4.11.2-16.16.1.s390x" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.16.1.s390x", "product": { "name": "rpm-build-4.11.2-16.16.1.s390x", "product_id": "rpm-build-4.11.2-16.16.1.s390x" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.16.1.s390x", "product": { "name": "rpm-python-4.11.2-16.16.1.s390x", "product_id": "rpm-python-4.11.2-16.16.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rpm-4.11.2-16.16.1.x86_64", "product": { "name": "rpm-4.11.2-16.16.1.x86_64", "product_id": "rpm-4.11.2-16.16.1.x86_64" } }, { "category": "product_version", "name": "rpm-32bit-4.11.2-16.16.1.x86_64", "product": { "name": "rpm-32bit-4.11.2-16.16.1.x86_64", "product_id": "rpm-32bit-4.11.2-16.16.1.x86_64" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.16.1.x86_64", "product": { "name": "rpm-build-4.11.2-16.16.1.x86_64", "product_id": "rpm-build-4.11.2-16.16.1.x86_64" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.16.1.x86_64", "product": { "name": "rpm-python-4.11.2-16.16.1.x86_64", "product_id": "rpm-python-4.11.2-16.16.1.x86_64" } }, { "category": "product_version", "name": "rpm-devel-4.11.2-16.16.1.x86_64", "product": { "name": "rpm-devel-4.11.2-16.16.1.x86_64", "product_id": "rpm-devel-4.11.2-16.16.1.x86_64" } }, { "category": "product_version", "name": "python3-rpm-4.11.2-16.16.1.x86_64", "product": { "name": "python3-rpm-4.11.2-16.16.1.x86_64", "product_id": "python3-rpm-4.11.2-16.16.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.aarch64" }, "product_reference": "rpm-devel-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.ppc64le" }, "product_reference": "rpm-devel-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-devel-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-devel-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64" }, "product_reference": "python3-rpm-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.aarch64" }, "product_reference": "rpm-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.aarch64" }, "product_reference": "rpm-build-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.aarch64" }, "product_reference": "rpm-python-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64" }, "product_reference": "python3-rpm-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.aarch64" }, "product_reference": "rpm-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.aarch64" }, "product_reference": "rpm-build-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.aarch64" }, "product_reference": "rpm-python-4.11.2-16.16.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.16.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.16.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.16.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.16.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7500" } ], "notes": [ { "category": "general", "text": "It was found that rpm did not properly handle RPM installations when a destination path was a symbolic link to a directory, possibly changing ownership and permissions of an arbitrary directory, and RPM files being placed in an arbitrary destination. An attacker, with write access to a directory in which a subdirectory will be installed, could redirect that directory to an arbitrary location and gain root privilege.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7500", "url": "https://www.suse.com/security/cve/CVE-2017-7500" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1126909" }, { "category": "external", "summary": "SUSE Bug 1135195 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1135195" }, { "category": "external", "summary": "SUSE Bug 1157882 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1157882" }, { "category": "external", "summary": "SUSE Bug 1157883 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1157883" }, { "category": "external", "summary": "SUSE Bug 943457 for CVE-2017-7500", "url": "https://bugzilla.suse.com/943457" }, { "category": "external", "summary": "SUSE Bug 964063 for CVE-2017-7500", "url": "https://bugzilla.suse.com/964063" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-22T12:43:55Z", "details": "important" } ], "title": "CVE-2017-7500" }, { "cve": "CVE-2017-7501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7501" } ], "notes": [ { "category": "general", "text": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7501", "url": "https://www.suse.com/security/cve/CVE-2017-7501" }, { "category": "external", "summary": "SUSE Bug 1119217 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1119217" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1126909" }, { "category": "external", "summary": "SUSE Bug 1135195 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1135195" }, { "category": "external", "summary": "SUSE Bug 1157882 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1157882" }, { "category": "external", "summary": "SUSE Bug 1157883 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1157883" }, { "category": "external", "summary": "SUSE Bug 943457 for CVE-2017-7501", "url": "https://bugzilla.suse.com/943457" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.16.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.16.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-10-22T12:43:55Z", "details": "important" } ], "title": "CVE-2017-7501" } ] }
suse-su-2018:3884-2
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rpm", "title": "Title of the patch" }, { "category": "description", "text": "This update for rpm fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2017-7500: rpm did not properly handle RPM installations when a\n destination path was a symbolic link to a directory, possibly changing\n ownership and permissions of an arbitrary directory, and RPM files being placed\n in an arbitrary destination (bsc#943457).\n- CVE-2017-7501: rpm used temporary files with predictable names when\n installing an RPM. An attacker with ability to write in a directory where files\n will be installed could create symbolic links to an arbitrary location and\n modify content, and possibly permissions to arbitrary files, which could be\n used for denial of service or possibly privilege escalation (bsc#943457)\n\nThis is a reissue of the above security fixes for SUSE Linux Enterprise 12 GA, SP1 and SP2 LTSS,\nthey have already been released for SUSE Linux Enterprise Server 12 SP3.\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-SAP-12-SP1-2019-1062", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_3884-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:3884-2", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183884-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:3884-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-April/005393.html" }, { "category": "self", "summary": "SUSE Bug 943457", "url": "https://bugzilla.suse.com/943457" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7500 page", "url": "https://www.suse.com/security/cve/CVE-2017-7500/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7501 page", "url": "https://www.suse.com/security/cve/CVE-2017-7501/" } ], "title": "Security update for rpm", "tracking": { "current_release_date": "2019-04-27T13:29:59Z", "generator": { "date": "2019-04-27T13:29:59Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:3884-2", "initial_release_date": "2019-04-27T13:29:59Z", "revision_history": [ { "date": "2019-04-27T13:29:59Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python3-rpm-4.11.2-16.21.1.x86_64", "product": { "name": "python3-rpm-4.11.2-16.21.1.x86_64", "product_id": "python3-rpm-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-4.11.2-16.21.1.x86_64", "product_id": "rpm-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-32bit-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64", "product_id": "rpm-32bit-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-build-4.11.2-16.21.1.x86_64", "product_id": "rpm-build-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-python-4.11.2-16.21.1.x86_64", "product_id": "rpm-python-4.11.2-16.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7500" } ], "notes": [ { "category": "general", "text": "It was found that rpm did not properly handle RPM installations when a destination path was a symbolic link to a directory, possibly changing ownership and permissions of an arbitrary directory, and RPM files being placed in an arbitrary destination. An attacker, with write access to a directory in which a subdirectory will be installed, could redirect that directory to an arbitrary location and gain root privilege.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-python-4.11.2-16.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7500", "url": "https://www.suse.com/security/cve/CVE-2017-7500" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1126909" }, { "category": "external", "summary": "SUSE Bug 1135195 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1135195" }, { "category": "external", "summary": "SUSE Bug 1157882 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1157882" }, { "category": "external", "summary": "SUSE Bug 1157883 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1157883" }, { "category": "external", "summary": "SUSE Bug 943457 for CVE-2017-7500", "url": "https://bugzilla.suse.com/943457" }, { "category": "external", "summary": "SUSE Bug 964063 for CVE-2017-7500", "url": "https://bugzilla.suse.com/964063" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-27T13:29:59Z", "details": "important" } ], "title": "CVE-2017-7500" }, { "cve": "CVE-2017-7501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7501" } ], "notes": [ { "category": "general", "text": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-python-4.11.2-16.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7501", "url": "https://www.suse.com/security/cve/CVE-2017-7501" }, { "category": "external", "summary": "SUSE Bug 1119217 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1119217" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1126909" }, { "category": "external", "summary": "SUSE Bug 1135195 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1135195" }, { "category": "external", "summary": "SUSE Bug 1157882 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1157882" }, { "category": "external", "summary": "SUSE Bug 1157883 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1157883" }, { "category": "external", "summary": "SUSE Bug 943457 for CVE-2017-7501", "url": "https://bugzilla.suse.com/943457" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-04-27T13:29:59Z", "details": "important" } ], "title": "CVE-2017-7501" } ] }
suse-su-2018:3884-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for rpm", "title": "Title of the patch" }, { "category": "description", "text": "This update for rpm fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2017-7500: rpm did not properly handle RPM installations when a\n destination path was a symbolic link to a directory, possibly changing\n ownership and permissions of an arbitrary directory, and RPM files being placed\n in an arbitrary destination (bsc#943457).\n- CVE-2017-7501: rpm used temporary files with predictable names when\n installing an RPM. An attacker with ability to write in a directory where files\n will be installed could create symbolic links to an arbitrary location and\n modify content, and possibly permissions to arbitrary files, which could be\n used for denial of service or possibly privilege escalation (bsc#943457)\n\nThis is a reissue of the above security fixes for SUSE Linux Enterprise 12 GA, SP1 and SP2 LTSS,\nthey have already been released for SUSE Linux Enterprise Server 12 SP3.\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-7-2018-2766,SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2766,SUSE-SLE-DESKTOP-12-SP3-2018-2766,SUSE-SLE-DESKTOP-12-SP4-2018-2766,SUSE-SLE-SAP-12-SP2-2018-2766,SUSE-SLE-SDK-12-SP3-2018-2766,SUSE-SLE-SDK-12-SP4-2018-2766,SUSE-SLE-SERVER-12-2018-2766,SUSE-SLE-SERVER-12-SP1-2018-2766,SUSE-SLE-SERVER-12-SP2-2018-2766,SUSE-SLE-SERVER-12-SP2-BCL-2018-2766,SUSE-SLE-SERVER-12-SP3-2018-2766,SUSE-SLE-SERVER-12-SP4-2018-2766,SUSE-Storage-4-2018-2766", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_3884-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:3884-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183884-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:3884-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-November/004885.html" }, { "category": "self", "summary": "SUSE Bug 943457", "url": "https://bugzilla.suse.com/943457" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7500 page", "url": "https://www.suse.com/security/cve/CVE-2017-7500/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-7501 page", "url": "https://www.suse.com/security/cve/CVE-2017-7501/" } ], "title": "Security update for rpm", "tracking": { "current_release_date": "2018-11-23T16:08:03Z", "generator": { "date": "2018-11-23T16:08:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:3884-1", "initial_release_date": "2018-11-23T16:08:03Z", "revision_history": [ { "date": "2018-11-23T16:08:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "rpm-devel-4.11.2-16.21.1.aarch64", "product": { "name": "rpm-devel-4.11.2-16.21.1.aarch64", "product_id": "rpm-devel-4.11.2-16.21.1.aarch64" } }, { "category": "product_version", "name": "python3-rpm-4.11.2-16.21.1.aarch64", "product": { "name": "python3-rpm-4.11.2-16.21.1.aarch64", "product_id": "python3-rpm-4.11.2-16.21.1.aarch64" } }, { "category": "product_version", "name": "rpm-4.11.2-16.21.1.aarch64", "product": { "name": "rpm-4.11.2-16.21.1.aarch64", "product_id": "rpm-4.11.2-16.21.1.aarch64" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.21.1.aarch64", "product": { "name": "rpm-build-4.11.2-16.21.1.aarch64", "product_id": "rpm-build-4.11.2-16.21.1.aarch64" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.21.1.aarch64", "product": { "name": "rpm-python-4.11.2-16.21.1.aarch64", "product_id": "rpm-python-4.11.2-16.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python3-rpm-4.11.2-16.21.1.ppc64le", "product": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le", "product_id": "python3-rpm-4.11.2-16.21.1.ppc64le" } }, { "category": "product_version", "name": "rpm-4.11.2-16.21.1.ppc64le", "product": { "name": "rpm-4.11.2-16.21.1.ppc64le", "product_id": "rpm-4.11.2-16.21.1.ppc64le" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.21.1.ppc64le", "product": { "name": "rpm-build-4.11.2-16.21.1.ppc64le", "product_id": "rpm-build-4.11.2-16.21.1.ppc64le" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.21.1.ppc64le", "product": { "name": "rpm-python-4.11.2-16.21.1.ppc64le", "product_id": "rpm-python-4.11.2-16.21.1.ppc64le" } }, { "category": "product_version", "name": "rpm-devel-4.11.2-16.21.1.ppc64le", "product": { "name": "rpm-devel-4.11.2-16.21.1.ppc64le", "product_id": "rpm-devel-4.11.2-16.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python3-rpm-4.11.2-16.21.1.s390x", "product": { "name": "python3-rpm-4.11.2-16.21.1.s390x", "product_id": "python3-rpm-4.11.2-16.21.1.s390x" } }, { "category": "product_version", "name": "rpm-4.11.2-16.21.1.s390x", "product": { "name": "rpm-4.11.2-16.21.1.s390x", "product_id": "rpm-4.11.2-16.21.1.s390x" } }, { "category": "product_version", "name": "rpm-32bit-4.11.2-16.21.1.s390x", "product": { "name": "rpm-32bit-4.11.2-16.21.1.s390x", "product_id": "rpm-32bit-4.11.2-16.21.1.s390x" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.21.1.s390x", "product": { "name": "rpm-build-4.11.2-16.21.1.s390x", "product_id": "rpm-build-4.11.2-16.21.1.s390x" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.21.1.s390x", "product": { "name": "rpm-python-4.11.2-16.21.1.s390x", "product_id": "rpm-python-4.11.2-16.21.1.s390x" } }, { "category": "product_version", "name": "rpm-devel-4.11.2-16.21.1.s390x", "product": { "name": "rpm-devel-4.11.2-16.21.1.s390x", "product_id": "rpm-devel-4.11.2-16.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python3-rpm-4.11.2-16.21.1.x86_64", "product": { "name": "python3-rpm-4.11.2-16.21.1.x86_64", "product_id": "python3-rpm-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-4.11.2-16.21.1.x86_64", "product_id": "rpm-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-32bit-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64", "product_id": "rpm-32bit-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-build-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-build-4.11.2-16.21.1.x86_64", "product_id": "rpm-build-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-python-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-python-4.11.2-16.21.1.x86_64", "product_id": "rpm-python-4.11.2-16.21.1.x86_64" } }, { "category": "product_version", "name": "rpm-devel-4.11.2-16.21.1.x86_64", "product": { "name": "rpm-devel-4.11.2-16.21.1.x86_64", "product_id": "rpm-devel-4.11.2-16.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 7", "product": { "name": "SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP4", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 4", "product": { "name": "SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-devel-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-devel-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-devel-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-devel-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-devel-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-devel-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-devel-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-devel-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-devel-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-build-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-python-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-build-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-python-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-build-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-python-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "python3-rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.s390x" }, "product_reference": "python3-rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-build-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-build-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-build-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.aarch64" }, "product_reference": "rpm-python-4.11.2-16.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le" }, "product_reference": "rpm-python-4.11.2-16.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.s390x" }, "product_reference": "rpm-python-4.11.2-16.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-rpm-4.11.2-16.21.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:python3-rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "python3-rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-4.11.2-16.21.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:rpm-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-32bit-4.11.2-16.21.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:rpm-32bit-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-32bit-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-build-4.11.2-16.21.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:rpm-build-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-build-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "rpm-python-4.11.2-16.21.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:rpm-python-4.11.2-16.21.1.x86_64" }, "product_reference": "rpm-python-4.11.2-16.21.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7500", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7500" } ], "notes": [ { "category": "general", "text": "It was found that rpm did not properly handle RPM installations when a destination path was a symbolic link to a directory, possibly changing ownership and permissions of an arbitrary directory, and RPM files being placed in an arbitrary destination. An attacker, with write access to a directory in which a subdirectory will be installed, could redirect that directory to an arbitrary location and gain root privilege.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7500", "url": "https://www.suse.com/security/cve/CVE-2017-7500" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1126909" }, { "category": "external", "summary": "SUSE Bug 1135195 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1135195" }, { "category": "external", "summary": "SUSE Bug 1157882 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1157882" }, { "category": "external", "summary": "SUSE Bug 1157883 for CVE-2017-7500", "url": "https://bugzilla.suse.com/1157883" }, { "category": "external", "summary": "SUSE Bug 943457 for CVE-2017-7500", "url": "https://bugzilla.suse.com/943457" }, { "category": "external", "summary": "SUSE Bug 964063 for CVE-2017-7500", "url": "https://bugzilla.suse.com/964063" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-11-23T16:08:03Z", "details": "important" } ], "title": "CVE-2017-7500" }, { "cve": "CVE-2017-7501", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-7501" } ], "notes": [ { "category": "general", "text": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-7501", "url": "https://www.suse.com/security/cve/CVE-2017-7501" }, { "category": "external", "summary": "SUSE Bug 1119217 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1119217" }, { "category": "external", "summary": "SUSE Bug 1126909 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1126909" }, { "category": "external", "summary": "SUSE Bug 1135195 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1135195" }, { "category": "external", "summary": "SUSE Bug 1157882 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1157882" }, { "category": "external", "summary": "SUSE Bug 1157883 for CVE-2017-7501", "url": "https://bugzilla.suse.com/1157883" }, { "category": "external", "summary": "SUSE Bug 943457 for CVE-2017-7501", "url": "https://bugzilla.suse.com/943457" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Enterprise Storage 4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-build-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:rpm-python-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:rpm-devel-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:python3-rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-32bit-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-build-4.11.2-16.21.1.x86_64", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.s390x", "SUSE OpenStack Cloud 7:rpm-python-4.11.2-16.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-11-23T16:08:03Z", "details": "important" } ], "title": "CVE-2017-7501" } ] }
wid-sec-w-2024-0876
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der RPM Package Manager (RPM) ist ein Kommandozeilen Paket-Management Tool zur Installation, Deinstallation, \u00dcberpr\u00fcfung, Abfrage und Aktualisieren von Software-Paketen auf Linux Systemen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in RPM ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service Zustand herbeif\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0876 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2017/wid-sec-w-2024-0876.json" }, { "category": "self", "summary": "WID-SEC-2024-0876 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0876" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-7501 vom 2017-11-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7501" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3286-1 vom 2018-10-22", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183286-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3884-1 vom 2018-11-24", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183884-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3884-2 vom 2019-04-28", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20183884-2.html" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" } ], "source_lang": "en-US", "title": "RPM: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2024-04-11T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:07:42.449+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0876", "initial_release_date": "2017-11-23T23:00:00.000+00:00", "revision_history": [ { "date": "2017-11-23T23:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2017-11-23T23:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2018-10-22T22:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2018-11-25T23:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2019-04-28T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.13.0.2", "product": { "name": "Open Source RPM \u003c4.13.0.2", "product_id": "T011312" } } ], "category": "product_name", "name": "RPM" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7501", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Package Manager (RPM). Die Schwachstelle beruht darauf, dass der RPM bei der Installation neuer Pakete vorhersagbare Namen f\u00fcr tempor\u00e4re Dateien verwendet. Ein lokaler, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service Zustand herbeif\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T002207" ] }, "release_date": "2017-11-23T23:00:00.000+00:00", "title": "CVE-2017-7501" } ] }
WID-SEC-W-2024-0876
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der RPM Package Manager (RPM) ist ein Kommandozeilen Paket-Management Tool zur Installation, Deinstallation, \u00dcberpr\u00fcfung, Abfrage und Aktualisieren von Software-Paketen auf Linux Systemen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in RPM ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service Zustand herbeif\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0876 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2017/wid-sec-w-2024-0876.json" }, { "category": "self", "summary": "WID-SEC-2024-0876 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0876" }, { "category": "external", "summary": "National Vulnerability Database #CVE-2017-7501 vom 2017-11-22", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7501" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3286-1 vom 2018-10-22", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183286-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3884-1 vom 2018-11-24", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20183884-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2018:3884-2 vom 2019-04-28", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20183884-2.html" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" } ], "source_lang": "en-US", "title": "RPM: Schwachstelle erm\u00f6glicht Privilegieneskalation", "tracking": { "current_release_date": "2024-04-11T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:07:42.449+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0876", "initial_release_date": "2017-11-23T23:00:00.000+00:00", "revision_history": [ { "date": "2017-11-23T23:00:00.000+00:00", "number": "1", "summary": "Initial Release" }, { "date": "2017-11-23T23:00:00.000+00:00", "number": "2", "summary": "Version nicht vorhanden" }, { "date": "2018-10-22T22:00:00.000+00:00", "number": "3", "summary": "New remediations available" }, { "date": "2018-11-25T23:00:00.000+00:00", "number": "4", "summary": "New remediations available" }, { "date": "2019-04-28T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.13.0.2", "product": { "name": "Open Source RPM \u003c4.13.0.2", "product_id": "T011312" } } ], "category": "product_name", "name": "RPM" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-7501", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Red Hat Package Manager (RPM). Die Schwachstelle beruht darauf, dass der RPM bei der Installation neuer Pakete vorhersagbare Namen f\u00fcr tempor\u00e4re Dateien verwendet. Ein lokaler, authentisierter Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service Zustand herbeif\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T002207" ] }, "release_date": "2017-11-23T23:00:00.000+00:00", "title": "CVE-2017-7501" } ] }
CERTFR-2024-AVI-0958
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.x antérieures à 2.3.4.1 | ||
IBM | VIOS | VIOS version 4.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | Security QRadar EDR | Security QRadar EDR versions 3.12.x antérieures à 3.12.13 | ||
IBM | VIOS | VIOS version 4.1 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
IBM | AIX | AIX version 7.2 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | AIX | AIX version 7.3 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
IBM | AIX | AIX version 7.3 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 IF01 | ||
IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.0 avec Db2 versions antérieures à 11.5.9 Special Build | ||
IBM | Sterling Control Center | Sterling Control Center versions 6.3.1.x antérieures à 6.3.1.0 iFix03 | ||
IBM | VIOS | VIOS version 3.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.10.27.0 | ||
IBM | Cloud Transformation Advisor | Cloud Transformation Advisor versions antérieures à 3.10.2 | ||
IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.10.27.0 | ||
IBM | Sterling Control Center | Sterling Control Center versions 6.2.1.x antérieures à 6.2.1.0 iFix14 | ||
IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.15 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cloud Pak System versions 2.3.4.x ant\u00e9rieures \u00e0 2.3.4.1", "product": { "name": "Cloud Pak System", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 4.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Security QRadar EDR versions 3.12.x ant\u00e9rieures \u00e0 3.12.13", "product": { "name": "Security QRadar EDR", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 4.1 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.2 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.3 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "AIX version 7.3 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "AIX", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10 IF01", "product": { "name": "QRadar SIEM", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak System versions 2.3.4.0 avec Db2 versions ant\u00e9rieures \u00e0 11.5.9 Special Build", "product": { "name": "Cloud Pak System", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Control Center versions 6.3.1.x ant\u00e9rieures \u00e0 6.3.1.0 iFix03", "product": { "name": "Sterling Control Center", "vendor": { "name": "IBM", "scada": false } } }, { "description": "VIOS version 3.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1", "product": { "name": "VIOS", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.10.27.0", "product": { "name": "Cloud Pak", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Cloud Transformation Advisor versions ant\u00e9rieures \u00e0 3.10.2 ", "product": { "name": "Cloud Transformation Advisor", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.10.27.0", "product": { "name": "QRadar Suite Software", "vendor": { "name": "IBM", "scada": false } } }, { "description": "Sterling Control Center versions 6.2.1.x ant\u00e9rieures \u00e0 6.2.1.0 iFix14", "product": { "name": "Sterling Control Center", "vendor": { "name": "IBM", "scada": false } } }, { "description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.15", "product": { "name": "QRadar Deployment Intelligence App", "vendor": { "name": "IBM", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2020-25659", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25659" }, { "name": "CVE-2020-36242", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36242" }, { "name": "CVE-2022-23181", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23181" }, { "name": "CVE-2021-42340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42340" }, { "name": "CVE-2022-29885", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29885" }, { "name": "CVE-2022-34305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34305" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2022-25762", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25762" }, { "name": "CVE-2022-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42252" }, { "name": "CVE-2022-40897", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40897" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-23931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23931" }, { "name": "CVE-2023-28708", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28708" }, { "name": "CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "name": "CVE-2023-2953", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2953" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2023-38325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38325" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-28487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28487" }, { "name": "CVE-2022-23471", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23471" }, { "name": "CVE-2023-28486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28486" }, { "name": "CVE-2023-25153", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25153" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2023-25173", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25173" }, { "name": "CVE-2022-31030", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31030" }, { "name": "CVE-2022-23648", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23648" }, { "name": "CVE-2023-28746", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28746" }, { "name": "CVE-2023-52451", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52451" }, { "name": "CVE-2023-52584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52584" }, { "name": "CVE-2023-52469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52469" }, { "name": "CVE-2023-52600", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52600" }, { "name": "CVE-2023-52463", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52463" }, { "name": "CVE-2023-52599", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52599" }, { "name": "CVE-2023-42465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42465" }, { "name": "CVE-2023-52530", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52530" }, { "name": "CVE-2024-26586", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26586" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2023-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083" }, { "name": "CVE-2023-2253", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2253" }, { "name": "CVE-2024-2201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2201" }, { "name": "CVE-2023-52609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52609" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2023-50782", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50782" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2023-52591", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52591" }, { "name": "CVE-2024-26667", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26667" }, { "name": "CVE-2023-52608", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52608" }, { "name": "CVE-2023-52486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52486" }, { "name": "CVE-2024-26614", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26614" }, { "name": "CVE-2024-25739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25739" }, { "name": "CVE-2023-52623", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52623" }, { "name": "CVE-2023-52619", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52619" }, { "name": "CVE-2024-29133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29133" }, { "name": "CVE-2024-29131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29131" }, { "name": "CVE-2024-26707", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26707" }, { "name": "CVE-2024-26697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26697" }, { "name": "CVE-2024-26704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26704" }, { "name": "CVE-2023-52622", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52622" }, { "name": "CVE-2024-26727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26727" }, { "name": "CVE-2024-26718", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26718" }, { "name": "CVE-2024-26702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26702" }, { "name": "CVE-2024-26710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26710" }, { "name": "CVE-2024-26810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26810" }, { "name": "CVE-2024-26663", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26663" }, { "name": "CVE-2024-26773", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26773" }, { "name": "CVE-2024-26660", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26660" }, { "name": "CVE-2024-26726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26726" }, { "name": "CVE-2024-26640", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26640" }, { "name": "CVE-2024-26802", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26802" }, { "name": "CVE-2024-26733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26733" }, { "name": "CVE-2024-26700", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26700" }, { "name": "CVE-2024-26772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26772" }, { "name": "CVE-2024-26696", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26696" }, { "name": "CVE-2024-26698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26698" }, { "name": "CVE-2024-26714", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26714" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2017-11468", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11468" }, { "name": "CVE-2023-45284", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45284" }, { "name": "CVE-2023-52590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52590" }, { "name": "CVE-2021-46939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46939" }, { "name": "CVE-2024-26870", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26870" }, { "name": "CVE-2024-27025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27025" }, { "name": "CVE-2024-26961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26961" }, { "name": "CVE-2024-26840", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26840" }, { "name": "CVE-2024-26958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26958" }, { "name": "CVE-2024-26843", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26843" }, { "name": "CVE-2024-26925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26925" }, { "name": "CVE-2024-27388", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27388" }, { "name": "CVE-2024-27020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27020" }, { "name": "CVE-2024-26960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26960" }, { "name": "CVE-2024-26820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26820" }, { "name": "CVE-2024-26878", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26878" }, { "name": "CVE-2024-26852", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26852" }, { "name": "CVE-2024-27065", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27065" }, { "name": "CVE-2024-26825", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26825" }, { "name": "CVE-2024-27019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27019" }, { "name": "CVE-2024-26668", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26668" }, { "name": "CVE-2024-26669", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26669" }, { "name": "CVE-2023-52425", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52425" }, { "name": "CVE-2024-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21823" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2023-52653", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52653" }, { "name": "CVE-2024-26853", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26853" }, { "name": "CVE-2022-48632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48632" }, { "name": "CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "name": "CVE-2024-35947", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35947" }, { "name": "CVE-2024-36017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36017" }, { "name": "CVE-2024-36886", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36886" }, { "name": "CVE-2024-36889", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36889" }, { "name": "CVE-2024-36904", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36904" }, { "name": "CVE-2024-36905", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36905" }, { "name": "CVE-2024-36929", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36929" }, { "name": "CVE-2024-36933", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36933" }, { "name": "CVE-2024-36940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36940" }, { "name": "CVE-2024-36941", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36941" }, { "name": "CVE-2024-36950", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36950" }, { "name": "CVE-2024-36954", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36954" }, { "name": "CVE-2021-47231", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47231" }, { "name": "CVE-2021-47284", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47284" }, { "name": "CVE-2021-47373", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47373" }, { "name": "CVE-2021-47408", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47408" }, { "name": "CVE-2021-47449", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47449" }, { "name": "CVE-2021-47461", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47461" }, { "name": "CVE-2021-47468", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47468" }, { "name": "CVE-2021-47491", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47491" }, { "name": "CVE-2021-47548", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47548" }, { "name": "CVE-2023-52662", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52662" }, { "name": "CVE-2023-52679", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52679" }, { "name": "CVE-2023-52707", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52707" }, { "name": "CVE-2023-52730", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52730" }, { "name": "CVE-2023-52756", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52756" }, { "name": "CVE-2023-52764", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52764" }, { "name": "CVE-2023-52777", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52777" }, { "name": "CVE-2023-52791", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52791" }, { "name": "CVE-2023-52796", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52796" }, { "name": "CVE-2023-52803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52803" }, { "name": "CVE-2023-52811", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52811" }, { "name": "CVE-2023-52817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52817" }, { "name": "CVE-2023-52832", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52832" }, { "name": "CVE-2023-52834", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52834" }, { "name": "CVE-2023-52847", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52847" }, { "name": "CVE-2023-52864", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52864" }, { "name": "CVE-2024-26921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26921" }, { "name": "CVE-2024-26940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26940" }, { "name": "CVE-2024-27395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27395" }, { "name": "CVE-2024-35801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35801" }, { "name": "CVE-2024-35823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35823" }, { "name": "CVE-2024-35847", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35847" }, { "name": "CVE-2024-35912", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35912" }, { "name": "CVE-2024-35924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35924" }, { "name": "CVE-2024-35930", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35930" }, { "name": "CVE-2024-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35938" }, { "name": "CVE-2024-35940", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35940" }, { "name": "CVE-2024-35952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35952" }, { "name": "CVE-2024-36006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36006" }, { "name": "CVE-2024-36016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36016" }, { "name": "CVE-2024-36896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36896" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2023-52658", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52658" }, { "name": "CVE-2024-26740", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26740" }, { "name": "CVE-2024-26844", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26844" }, { "name": "CVE-2024-26962", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26962" }, { "name": "CVE-2024-27434", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27434" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-35810", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35810" }, { "name": "CVE-2024-35814", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35814" }, { "name": "CVE-2024-35824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35824" }, { "name": "CVE-2024-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35937" }, { "name": "CVE-2024-35946", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35946" }, { "name": "CVE-2024-36020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36020" }, { "name": "CVE-2024-36025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36025" }, { "name": "CVE-2024-36921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36921" }, { "name": "CVE-2024-31076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31076" }, { "name": "CVE-2024-33621", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33621" }, { "name": "CVE-2024-35807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35807" }, { "name": "CVE-2024-35893", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35893" }, { "name": "CVE-2024-35896", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35896" }, { "name": "CVE-2024-35897", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35897" }, { "name": "CVE-2024-35899", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35899" }, { "name": "CVE-2024-35900", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35900" }, { "name": "CVE-2024-35910", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35910" }, { "name": "CVE-2024-35925", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35925" }, { "name": "CVE-2024-36005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36005" }, { "name": "CVE-2024-36286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36286" }, { "name": "CVE-2024-36960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36960" }, { "name": "CVE-2024-36971", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971" }, { "name": "CVE-2024-38596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38596" }, { "name": "CVE-2024-38598", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38598" }, { "name": "CVE-2024-38627", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38627" }, { "name": "CVE-2023-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5752" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2023-52648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52648" }, { "name": "CVE-2023-6004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6004" }, { "name": "CVE-2023-6918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6918" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-34064", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34064" }, { "name": "CVE-2024-34069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34069" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4067" }, { "name": "CVE-2022-48743", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48743" }, { "name": "CVE-2022-48747", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48747" }, { "name": "CVE-2023-52762", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52762" }, { "name": "CVE-2023-52784", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52784" }, { "name": "CVE-2023-52845", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52845" }, { "name": "CVE-2024-26842", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26842" }, { "name": "CVE-2024-36917", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36917" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-36978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36978" }, { "name": "CVE-2024-38555", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38555" }, { "name": "CVE-2024-38573", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38573" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2024-21131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21131" }, { "name": "CVE-2024-21138", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21138" }, { "name": "CVE-2024-21140", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21140" }, { "name": "CVE-2024-21144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21144" }, { "name": "CVE-2024-21145", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21145" }, { "name": "CVE-2024-21147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21147" }, { "name": "CVE-2024-26662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26662" }, { "name": "CVE-2024-26703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26703" }, { "name": "CVE-2024-26818", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26818" }, { "name": "CVE-2024-26824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26824" }, { "name": "CVE-2024-26831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26831" }, { "name": "CVE-2024-27010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27010" }, { "name": "CVE-2024-27011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27011" }, { "name": "CVE-2024-36270", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36270" }, { "name": "CVE-2024-36489", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36489" }, { "name": "CVE-2024-38615", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38615" }, { "name": "CVE-2024-39276", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39276" }, { "name": "CVE-2024-39476", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39476" }, { "name": "CVE-2024-39487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39487" }, { "name": "CVE-2024-39495", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39495" }, { "name": "CVE-2024-39502", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39502" }, { "name": "CVE-2024-40902", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40902" }, { "name": "CVE-2024-40927", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40927" }, { "name": "CVE-2024-40974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40974" }, { "name": "CVE-2024-36010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36010" }, { "name": "CVE-2024-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38575" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-36000", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36000" }, { "name": "CVE-2024-36927", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36927" }, { "name": "CVE-2024-36979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36979" }, { "name": "CVE-2024-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38538" }, { "name": "CVE-2021-47018", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47018" }, { "name": "CVE-2021-47257", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47257" }, { "name": "CVE-2021-47304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47304" }, { "name": "CVE-2021-47579", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47579" }, { "name": "CVE-2021-47624", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47624" }, { "name": "CVE-2022-48757", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48757" }, { "name": "CVE-2023-52471", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52471" }, { "name": "CVE-2023-52775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52775" }, { "name": "CVE-2024-26837", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26837" }, { "name": "CVE-2024-39472", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39472" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-38808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38808" }, { "name": "CVE-2024-38809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38809" }, { "name": "CVE-2024-27267", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27267" }, { "name": "CVE-2024-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38428" }, { "name": "CVE-2024-42232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42232" }, { "name": "CVE-2024-42236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42236" }, { "name": "CVE-2024-42244", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42244" }, { "name": "CVE-2024-42247", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42247" }, { "name": "CVE-2023-4692", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4692" }, { "name": "CVE-2023-4693", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4693" }, { "name": "CVE-2023-7008", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7008" }, { "name": "CVE-2024-1048", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1048" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-39338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39338" }, { "name": "CVE-2024-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39689" }, { "name": "CVE-2024-45491", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491" }, { "name": "CVE-2024-45492", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2024-41042", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41042" }, { "name": "CVE-2024-42238", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42238" }, { "name": "CVE-2024-42259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42259" }, { "name": "CVE-2024-43824", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43824" }, { "name": "CVE-2024-43833", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43833" }, { "name": "CVE-2024-43858", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43858" }, { "name": "CVE-2021-42694", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42694" }, { "name": "CVE-2023-50314", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50314" }, { "name": "CVE-2024-34155", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34155" }, { "name": "CVE-2024-34156", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34156" }, { "name": "CVE-2024-34158", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34158" }, { "name": "CVE-2024-42252", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42252" }, { "name": "CVE-2024-43832", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43832" }, { "name": "CVE-2024-37370", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37370" }, { "name": "CVE-2024-37371", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37371" }, { "name": "CVE-2024-45296", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45296" }, { "name": "CVE-2024-42251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42251" }, { "name": "CVE-2021-43980", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43980" }, { "name": "CVE-2023-20584", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20584" }, { "name": "CVE-2023-31356", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31356" }, { "name": "CVE-2023-36328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36328" }, { "name": "CVE-2023-48161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48161" }, { "name": "CVE-2023-5115", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5115" }, { "name": "CVE-2023-52596", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52596" }, { "name": "CVE-2023-5764", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5764" }, { "name": "CVE-2024-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21529" }, { "name": "CVE-2024-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21534" }, { "name": "CVE-2024-25620", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25620" }, { "name": "CVE-2024-26147", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26147" }, { "name": "CVE-2024-26713", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26713" }, { "name": "CVE-2024-26721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26721" }, { "name": "CVE-2024-26823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26823" }, { "name": "CVE-2024-30203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30203" }, { "name": "CVE-2024-30205", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30205" }, { "name": "CVE-2024-31882", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31882" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-35136", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35136" }, { "name": "CVE-2024-35152", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35152" }, { "name": "CVE-2024-37529", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37529" }, { "name": "CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "name": "CVE-2024-39331", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39331" }, { "name": "CVE-2024-42254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42254" }, { "name": "CVE-2024-42255", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42255" }, { "name": "CVE-2024-42256", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42256" }, { "name": "CVE-2024-42258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42258" }, { "name": "CVE-2024-42460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42460" }, { "name": "CVE-2024-43796", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43796" }, { "name": "CVE-2024-43799", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43799" }, { "name": "CVE-2024-43800", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43800" }, { "name": "CVE-2024-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43857" }, { "name": "CVE-2024-45490", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490" }, { "name": "CVE-2024-45590", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45590" }, { "name": "CVE-2024-45801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45801" }, { "name": "CVE-2024-46982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46982" }, { "name": "CVE-2024-47764", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47764" }, { "name": "CVE-2024-47874", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47874" }, { "name": "CVE-2024-47875", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47875" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" } ], "initial_release_date": "2024-11-08T00:00:00", "last_revision_date": "2024-11-08T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0958", "revisions": [ { "description": "Version initiale", "revision_date": "2024-11-08T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174802", "url": "https://www.ibm.com/support/pages/node/7174802" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174634", "url": "https://www.ibm.com/support/pages/node/7174634" }, { "published_at": "2024-11-01", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174639", "url": "https://www.ibm.com/support/pages/node/7174639" }, { "published_at": "2024-11-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175196", "url": "https://www.ibm.com/support/pages/node/7175196" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175086", "url": "https://www.ibm.com/support/pages/node/7175086" }, { "published_at": "2024-11-08", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175192", "url": "https://www.ibm.com/support/pages/node/7175192" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174799", "url": "https://www.ibm.com/support/pages/node/7174799" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174797", "url": "https://www.ibm.com/support/pages/node/7174797" }, { "published_at": "2024-11-06", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174945", "url": "https://www.ibm.com/support/pages/node/7174945" }, { "published_at": "2024-11-05", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7174912", "url": "https://www.ibm.com/support/pages/node/7174912" }, { "published_at": "2024-11-07", "title": "Bulletin de s\u00e9curit\u00e9 IBM 7175166", "url": "https://www.ibm.com/support/pages/node/7175166" } ] }
CERTFR-2024-AVI-0506
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP8 IF03 |
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP8 IF03", "product": { "name": "Secure Analytics", "vendor": { "name": "Juniper Networks", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2012-6708", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6708" }, { "name": "CVE-2015-9251", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9251" }, { "name": "CVE-2019-13631", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13631" }, { "name": "CVE-2019-13224", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13224" }, { "name": "CVE-2019-15505", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15505" }, { "name": "CVE-2020-25656", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25656" }, { "name": "CVE-2019-8696", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8696" }, { "name": "CVE-2019-8675", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8675" }, { "name": "CVE-2021-3753", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3753" }, { "name": "CVE-2020-27783", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27783" }, { "name": "CVE-2020-7656", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7656" }, { "name": "CVE-2021-4204", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4204" }, { "name": "CVE-2021-43975", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43975" }, { "name": "CVE-2022-23222", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23222" }, { "name": "CVE-2022-3565", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3565" }, { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2022-3545", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3545" }, { "name": "CVE-2022-3594", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3594" }, { "name": "CVE-2022-45061", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45061" }, { "name": "CVE-2022-26377", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26377" }, { "name": "CVE-2022-42895", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42895" }, { "name": "CVE-2022-45869", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45869" }, { "name": "CVE-2022-41858", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41858" }, { "name": "CVE-2022-45934", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45934" }, { "name": "CVE-2022-28388", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28388" }, { "name": "CVE-2022-0500", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0500" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2011-4969", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4969" }, { "name": "CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "name": "CVE-2023-23455", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23455" }, { "name": "CVE-2023-0590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0590" }, { "name": "CVE-2022-38096", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38096" }, { "name": "CVE-2023-26545", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26545" }, { "name": "CVE-2023-25012", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25012" }, { "name": "CVE-2023-0597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0597" }, { "name": "CVE-2023-1118", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1118" }, { "name": "CVE-2023-28328", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28328" }, { "name": "CVE-2023-1075", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1075" }, { "name": "CVE-2023-1074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1074" }, { "name": "CVE-2023-1073", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1073" }, { "name": "CVE-2022-4744", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4744" }, { "name": "CVE-2023-28464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28464" }, { "name": "CVE-2023-1513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1513" }, { "name": "CVE-2023-28772", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28772" }, { "name": "CVE-2023-1382", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1382" }, { "name": "CVE-2023-1989", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1989" }, { "name": "CVE-2023-1855", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1855" }, { "name": "CVE-2023-30456", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30456" }, { "name": "CVE-2023-1079", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1079" }, { "name": "CVE-2023-1998", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1998" }, { "name": "CVE-2023-1838", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1838" }, { "name": "CVE-2023-2176", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2176" }, { "name": "CVE-2023-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2162" }, { "name": "CVE-2023-32360", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32360" }, { "name": "CVE-2023-31436", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31436" }, { "name": "CVE-2023-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0458" }, { "name": "CVE-2023-2513", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2513" }, { "name": "CVE-2022-45884", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45884" }, { "name": "CVE-2022-45887", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45887" }, { "name": "CVE-2023-31084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31084" }, { "name": "CVE-2022-45919", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45919" }, { "name": "CVE-2023-2828", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2828" }, { "name": "CVE-2023-33203", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33203" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3212" }, { "name": "CVE-2023-3268", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3268" }, { "name": "CVE-2023-3141", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3141" }, { "name": "CVE-2023-3161", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3161" }, { "name": "CVE-2023-35823", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35823" }, { "name": "CVE-2023-33951", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33951" }, { "name": "CVE-2023-35824", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35824" }, { "name": "CVE-2023-33952", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33952" }, { "name": "CVE-2023-34967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34967" }, { "name": "CVE-2023-34966", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34966" }, { "name": "CVE-2023-34968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34968" }, { "name": "CVE-2023-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3611" }, { "name": "CVE-2023-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3609" }, { "name": "CVE-2023-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3812" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2023-25775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25775" }, { "name": "CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "name": "CVE-2023-2163", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2163" }, { "name": "CVE-2023-2166", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2166" }, { "name": "CVE-2023-38409", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38409" }, { "name": "CVE-2023-31083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31083" }, { "name": "CVE-2023-3567", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3567" }, { "name": "CVE-2023-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4132" }, { "name": "CVE-2023-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1206" }, { "name": "CVE-2023-40283", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40283" }, { "name": "CVE-2023-4128", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4128" }, { "name": "CVE-2023-4133", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4133" }, { "name": "CVE-2023-4155", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4155" }, { "name": "CVE-2023-3772", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3772" }, { "name": "CVE-2023-4206", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4206" }, { "name": "CVE-2023-4208", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4208" }, { "name": "CVE-2023-4622", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4622" }, { "name": "CVE-2023-4207", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4207" }, { "name": "CVE-2022-40133", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40133" }, { "name": "CVE-2022-38457", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38457" }, { "name": "CVE-2022-36402", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36402" }, { "name": "CVE-2023-37453", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37453" }, { "name": "CVE-2023-3341", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3341" }, { "name": "CVE-2023-1192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1192" }, { "name": "CVE-2023-4623", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4623" }, { "name": "CVE-2023-42753", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42753" }, { "name": "CVE-2023-4091", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4091" }, { "name": "CVE-2023-42669", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42669" }, { "name": "CVE-2023-4921", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4921" }, { "name": "CVE-2023-39192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39192" }, { "name": "CVE-2023-39193", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39193" }, { "name": "CVE-2023-42754", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42754" }, { "name": "CVE-2023-39194", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39194" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2023-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22067" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-42755", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42755" }, { "name": "CVE-2023-4244", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4244" }, { "name": "CVE-2023-39189", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39189" }, { "name": "CVE-2023-5178", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5178" }, { "name": "CVE-2023-46813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46813" }, { "name": "CVE-2023-45862", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45862" }, { "name": "CVE-2023-1252", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1252" }, { "name": "CVE-2023-24023", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24023" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2023-4732", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4732" }, { "name": "CVE-2023-5633", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5633" }, { "name": "CVE-2023-5717", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5717" }, { "name": "CVE-2023-45871", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45871" }, { "name": "CVE-2023-39198", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39198" }, { "name": "CVE-2023-39615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39615" }, { "name": "CVE-2023-26604", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26604" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-5981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981" }, { "name": "CVE-2022-48560", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48560" }, { "name": "CVE-2023-6176", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6176" }, { "name": "CVE-2023-45863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45863" }, { "name": "CVE-2023-51385", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51385" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-6135", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6135" }, { "name": "CVE-2023-6931", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6931" }, { "name": "CVE-2023-6606", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6606" }, { "name": "CVE-2023-6121", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6121" }, { "name": "CVE-2023-6546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6546" }, { "name": "CVE-2023-51779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51779" }, { "name": "CVE-2023-6622", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6622" }, { "name": "CVE-2023-6932", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6932" }, { "name": "CVE-2023-6610", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6610" }, { "name": "CVE-2023-6817", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6817" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2023-6536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6536" }, { "name": "CVE-2023-6356", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6356" }, { "name": "CVE-2023-6535", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6535" }, { "name": "CVE-2023-7192", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7192" }, { "name": "CVE-2024-0646", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0646" }, { "name": "CVE-2023-28487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28487" }, { "name": "CVE-2022-26691", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26691" }, { "name": "CVE-2023-28486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28486" }, { "name": "CVE-2023-50868", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50868" }, { "name": "CVE-2023-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4408" }, { "name": "CVE-2023-50387", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50387" }, { "name": "CVE-2024-0565", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0565" }, { "name": "CVE-2023-51780", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51780" }, { "name": "CVE-2023-51042", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51042" }, { "name": "CVE-2023-51043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51043" }, { "name": "CVE-2023-6915", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6915" }, { "name": "CVE-2021-33631", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33631" }, { "name": "CVE-2024-1086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1086" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2024-22243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22243" }, { "name": "CVE-2024-22259", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22259" }, { "name": "CVE-2023-52448", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52448" }, { "name": "CVE-2024-26602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26602" }, { "name": "CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "name": "CVE-2023-42465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42465" }, { "name": "CVE-2023-52340", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52340" }, { "name": "CVE-2023-52574", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52574" }, { "name": "CVE-2022-2127", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2127" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2022-48564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48564" }, { "name": "CVE-2023-50961", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50961" }, { "name": "CVE-2021-43818", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43818" }, { "name": "CVE-2023-50960", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50960" }, { "name": "CVE-2024-22262", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22262" }, { "name": "CVE-2023-52434", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52434" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2019-19203", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19203" }, { "name": "CVE-2023-1786", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1786" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2021-41043", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41043" }, { "name": "CVE-2020-28241", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28241" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2019-19204", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19204" }, { "name": "CVE-2019-16163", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16163" }, { "name": "CVE-2019-19012", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19012" }, { "name": "CVE-2024-0841", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0841" }, { "name": "CVE-2024-25742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25742" }, { "name": "CVE-2024-26671", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26671" }, { "name": "CVE-2023-52620", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52620" }, { "name": "CVE-2024-25743", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25743" }, { "name": "CVE-2023-52581", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52581" }, { "name": "CVE-2023-52580", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52580" }, { "name": "CVE-2024-26609", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26609" }, { "name": "CVE-2023-52489", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52489" }, { "name": "CVE-2020-10001", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10001" }, { "name": "CVE-2014-3146", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3146" }, { "name": "CVE-2024-1488", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1488" }, { "name": "CVE-2018-19787", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19787" }, { "name": "CVE-2024-27269", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27269" }, { "name": "CVE-2023-32324", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32324" }, { "name": "CVE-2022-48624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48624" }, { "name": "CVE-2020-3898", "url": "https://www.cve.org/CVERecord?id=CVE-2020-3898" }, { "name": "CVE-2007-4559", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4559" }, { "name": "CVE-2023-34241", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34241" }, { "name": "CVE-2023-3138", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3138" }, { "name": "CVE-2023-52425", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52425" }, { "name": "CVE-2023-3758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3758" }, { "name": "CVE-2023-40546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40546" }, { "name": "CVE-2023-40547", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40547" }, { "name": "CVE-2023-40548", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40548" }, { "name": "CVE-2023-40549", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40549" }, { "name": "CVE-2023-40550", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40550" }, { "name": "CVE-2023-40551", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40551" }, { "name": "CVE-2001-1267", "url": "https://www.cve.org/CVERecord?id=CVE-2001-1267" }, { "name": "CVE-2024-28784", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28784" } ], "initial_release_date": "2024-06-19T00:00:00", "last_revision_date": "2024-06-19T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0506", "revisions": [ { "description": "Version initiale", "revision_date": "2024-06-19T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" }, { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics", "vendor_advisories": [ { "published_at": "2024-06-19", "title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82681", "url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP8-IF03" } ] }
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2", "product": { "name": "Tanzu Operations Manager", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2021-44832", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832" }, { "name": "CVE-2021-45105", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45105" }, { "name": "CVE-2021-44228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "CVE-2013-1548", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1548" }, { "name": "CVE-2015-4779", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4779" }, { "name": "CVE-2015-4780", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4780" }, { "name": "CVE-2015-4787", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4787" }, { "name": "CVE-2015-4790", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4790" }, { "name": "CVE-2015-4778", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4778" }, { "name": "CVE-2015-4782", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4782" }, { "name": "CVE-2015-4789", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4789" }, { "name": "CVE-2015-4764", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4764" }, { "name": "CVE-2015-4783", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4783" }, { "name": "CVE-2015-2583", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2583" }, { "name": "CVE-2015-4781", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4781" }, { "name": "CVE-2015-4776", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4776" }, { "name": "CVE-2015-4786", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4786" }, { "name": "CVE-2015-2656", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2656" }, { "name": "CVE-2015-4788", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4788" }, { "name": "CVE-2015-4785", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4785" }, { "name": "CVE-2015-4754", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4754" }, { "name": "CVE-2015-4775", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4775" }, { "name": "CVE-2015-4777", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4777" }, { "name": "CVE-2015-2640", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2640" }, { "name": "CVE-2015-4774", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4774" }, { "name": "CVE-2015-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2626" }, { "name": "CVE-2015-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2624" }, { "name": "CVE-2015-4784", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4784" }, { "name": "CVE-2015-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2654" }, { "name": "CVE-2017-8046", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8046" }, { "name": "CVE-2018-3280", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3280" }, { "name": "CVE-2018-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3137" }, { "name": "CVE-2018-3285", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3285" }, { "name": "CVE-2018-3182", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3182" }, { "name": "CVE-2018-3186", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3186" }, { "name": "CVE-2018-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3195" }, { "name": "CVE-2018-3286", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3286" }, { "name": "CVE-2018-3170", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3170" }, { "name": "CVE-2018-3279", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3279" }, { "name": "CVE-2018-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3212" }, { "name": "CVE-2018-3203", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3203" }, { "name": "CVE-2018-3145", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3145" }, { "name": "CVE-2019-2530", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2530" }, { "name": "CVE-2019-2436", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2436" }, { "name": "CVE-2019-2539", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2539" }, { "name": "CVE-2019-2494", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2494" }, { "name": "CVE-2019-2535", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2535" }, { "name": "CVE-2019-2533", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2533" }, { "name": "CVE-2019-2495", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2495" }, { "name": "CVE-2019-2513", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2513" }, { "name": "CVE-2019-2536", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2536" }, { "name": "CVE-2019-2502", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2502" }, { "name": "CVE-2019-2634", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2634" }, { "name": "CVE-2019-2587", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2587" }, { "name": "CVE-2019-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2584" }, { "name": "CVE-2019-2691", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2691" }, { "name": "CVE-2019-2606", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2606" }, { "name": "CVE-2019-2630", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2630" }, { "name": "CVE-2019-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2624" }, { "name": "CVE-2019-2623", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2623" }, { "name": "CVE-2019-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2695" }, { "name": "CVE-2019-2596", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2596" }, { "name": "CVE-2019-2580", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2580" }, { "name": "CVE-2019-2644", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2644" }, { "name": "CVE-2019-2681", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2681" }, { "name": "CVE-2019-2617", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2617" }, { "name": "CVE-2019-2636", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2636" }, { "name": "CVE-2019-2689", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2689" }, { "name": "CVE-2019-2693", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2693" }, { "name": "CVE-2019-2593", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2593" }, { "name": "CVE-2019-2625", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2625" }, { "name": "CVE-2019-2585", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2585" }, { "name": "CVE-2019-2631", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2631" }, { "name": "CVE-2019-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2694" }, { "name": "CVE-2019-2620", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2620" }, { "name": "CVE-2019-2688", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2688" }, { "name": "CVE-2019-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2589" }, { "name": "CVE-2019-2635", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2635" }, { "name": "CVE-2019-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2626" }, { "name": "CVE-2019-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2686" }, { "name": "CVE-2019-2685", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2685" }, { "name": "CVE-2019-2687", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2687" }, { "name": "CVE-2019-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2607" }, { "name": "CVE-2019-7317", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7317" }, { "name": "CVE-2019-2811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2811" }, { "name": "CVE-2019-2740", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2740" }, { "name": "CVE-2019-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2879" }, { "name": "CVE-2019-2808", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2808" }, { "name": "CVE-2019-2738", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2738" }, { "name": "CVE-2019-2819", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2819" }, { "name": "CVE-2019-2737", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2737" }, { "name": "CVE-2019-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2814" }, { "name": "CVE-2019-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2778" }, { "name": "CVE-2019-2822", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2822" }, { "name": "CVE-2019-2802", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2802" }, { "name": "CVE-2019-2803", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2803" }, { "name": "CVE-2019-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2752" }, { "name": "CVE-2019-2826", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2826" }, { "name": "CVE-2019-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2784" }, { "name": "CVE-2019-2789", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2789" }, { "name": "CVE-2019-2801", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2801" }, { "name": "CVE-2019-2791", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2791" }, { "name": "CVE-2019-2798", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2798" }, { "name": "CVE-2019-2796", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2796" }, { "name": "CVE-2019-2815", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2815" }, { "name": "CVE-2019-2810", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2810" }, { "name": "CVE-2019-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2780" }, { "name": "CVE-2019-2758", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2758" }, { "name": "CVE-2019-2757", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2757" }, { "name": "CVE-2019-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2785" }, { "name": "CVE-2019-2747", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2747" }, { "name": "CVE-2019-2741", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2741" }, { "name": "CVE-2019-2830", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2830" }, { "name": "CVE-2019-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2834" }, { "name": "CVE-2019-2743", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2743" }, { "name": "CVE-2019-2739", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2739" }, { "name": "CVE-2019-2805", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2805" }, { "name": "CVE-2019-2797", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2797" }, { "name": "CVE-2019-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2774" }, { "name": "CVE-2019-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2795" }, { "name": "CVE-2019-2746", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2746" }, { "name": "CVE-2019-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2812" }, { "name": "CVE-2019-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2924" }, { "name": "CVE-2019-2914", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2914" }, { "name": "CVE-2019-2960", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2960" }, { "name": "CVE-2019-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2923" }, { "name": "CVE-2019-2968", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2968" }, { "name": "CVE-2019-2993", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2993" }, { "name": "CVE-2019-3009", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3009" }, { "name": "CVE-2019-2969", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2969" }, { "name": "CVE-2019-3011", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3011" }, { "name": "CVE-2019-2967", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2967" }, { "name": "CVE-2019-2946", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2946" }, { "name": "CVE-2019-2966", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2966" }, { "name": "CVE-2019-2957", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2957" }, { "name": "CVE-2019-2948", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2948" }, { "name": "CVE-2019-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2922" }, { "name": "CVE-2019-3004", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3004" }, { "name": "CVE-2019-2998", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2998" }, { "name": "CVE-2019-2911", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2911" }, { "name": "CVE-2019-2950", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2950" }, { "name": "CVE-2019-2910", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2910" }, { "name": "CVE-2019-3018", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3018" }, { "name": "CVE-2019-2974", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2974" }, { "name": "CVE-2019-2991", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2991" }, { "name": "CVE-2019-2997", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2997" }, { "name": "CVE-2019-2938", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2938" }, { "name": "CVE-2019-3003", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3003" }, { "name": "CVE-2019-2982", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2982" }, { "name": "CVE-2019-2963", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2963" }, { "name": "CVE-2020-2579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2579" }, { "name": "CVE-2020-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2584" }, { "name": "CVE-2020-2577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2577" }, { "name": "CVE-2020-2679", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2679" }, { "name": "CVE-2020-2570", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2570" }, { "name": "CVE-2020-2572", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2572" }, { "name": "CVE-2020-2627", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2627" }, { "name": "CVE-2020-2660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2660" }, { "name": "CVE-2020-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2589" }, { "name": "CVE-2020-2573", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2573" }, { "name": "CVE-2020-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2686" }, { "name": "CVE-2020-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2694" }, { "name": "CVE-2020-2574", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2574" }, { "name": "CVE-2020-2770", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2770" }, { "name": "CVE-2020-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2925" }, { "name": "CVE-2020-2853", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2853" }, { "name": "CVE-2020-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2774" }, { "name": "CVE-2020-2928", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2928" }, { "name": "CVE-2020-2897", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2897" }, { "name": "CVE-2020-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2812" }, { "name": "CVE-2020-2765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2765" }, { "name": "CVE-2020-2761", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2761" }, { "name": "CVE-2020-2790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2790" }, { "name": "CVE-2020-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2752" }, { "name": "CVE-2020-2904", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2904" }, { "name": "CVE-2020-2893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2893" }, { "name": "CVE-2020-2760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2760" }, { "name": "CVE-2020-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2780" }, { "name": "CVE-2020-2903", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2903" }, { "name": "CVE-2020-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2924" }, { "name": "CVE-2020-2806", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2806" }, { "name": "CVE-2020-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2922" }, { "name": "CVE-2020-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2901" }, { "name": "CVE-2020-2926", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2926" }, { "name": "CVE-2020-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2923" }, { "name": "CVE-2020-2921", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2921" }, { "name": "CVE-2020-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2779" }, { "name": "CVE-2020-2892", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2892" }, { "name": "CVE-2020-2896", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2896" }, { "name": "CVE-2020-2804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2804" }, { "name": "CVE-2020-2895", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2895" }, { "name": "CVE-2020-2930", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2930" }, { "name": "CVE-2020-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2814" }, { "name": "CVE-2020-2759", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2759" }, { "name": "CVE-2020-2763", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2763" }, { "name": "CVE-2020-14550", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14550" }, { "name": "CVE-2020-14567", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14567" }, { "name": "CVE-2020-14559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14559" }, { "name": "CVE-2020-14576", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14576" }, { "name": "CVE-2020-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14540" }, { "name": "CVE-2020-14547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14547" }, { "name": "CVE-2020-14553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14553" }, { "name": "CVE-2020-14539", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14539" }, { "name": "CVE-2020-14845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14845" }, { "name": "CVE-2020-14799", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14799" }, { "name": "CVE-2020-14793", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14793" }, { "name": "CVE-2020-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14888" }, { "name": "CVE-2020-14790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14790" }, { "name": "CVE-2020-14789", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14789" }, { "name": "CVE-2020-14672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14672" }, { "name": "CVE-2020-14846", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14846" }, { "name": "CVE-2020-14771", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14771" }, { "name": "CVE-2020-14873", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14873" }, { "name": "CVE-2020-14791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14791" }, { "name": "CVE-2020-14769", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14769" }, { "name": "CVE-2020-14844", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14844" }, { "name": "CVE-2020-14809", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14809" }, { "name": "CVE-2020-14860", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14860" }, { "name": "CVE-2020-14866", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14866" }, { "name": "CVE-2020-14861", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14861" }, { "name": "CVE-2020-14773", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14773" }, { "name": "CVE-2020-14776", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14776" }, { "name": "CVE-2020-14852", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14852" }, { "name": "CVE-2020-14760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14760" }, { "name": "CVE-2020-14870", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14870" }, { "name": "CVE-2020-14837", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14837" }, { "name": "CVE-2020-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14893" }, { "name": "CVE-2020-14836", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14836" }, { "name": "CVE-2020-14829", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14829" }, { "name": "CVE-2020-14868", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14868" }, { "name": "CVE-2020-14827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14827" }, { "name": "CVE-2020-14839", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14839" }, { "name": "CVE-2020-14777", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14777" }, { "name": "CVE-2020-14812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14812" }, { "name": "CVE-2020-14775", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14775" }, { "name": "CVE-2020-14838", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14838" }, { "name": "CVE-2020-14869", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14869" }, { "name": "CVE-2020-14765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14765" }, { "name": "CVE-2020-14814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14814" }, { "name": "CVE-2020-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14821" }, { "name": "CVE-2020-14830", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14830" }, { "name": "CVE-2020-14828", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14828" }, { "name": "CVE-2020-14804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14804" }, { "name": "CVE-2020-14800", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14800" }, { "name": "CVE-2020-14891", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14891" }, { "name": "CVE-2020-14848", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14848" }, { "name": "CVE-2020-14867", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14867" }, { "name": "CVE-2020-14785", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14785" }, { "name": "CVE-2020-14794", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14794" }, { "name": "CVE-2020-14786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14786" }, { "name": "CVE-2020-15358", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15358" }, { "name": "CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "name": "CVE-2021-2010", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2010" }, { "name": "CVE-2021-2001", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2001" }, { "name": "CVE-2021-2060", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2060" }, { "name": "CVE-2021-2014", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2014" }, { "name": "CVE-2021-2032", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2032" }, { "name": "CVE-2021-2036", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2036" }, { "name": "CVE-2021-2007", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2007" }, { "name": "CVE-2021-2011", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2011" }, { "name": "CVE-2021-2022", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2022" }, { "name": "CVE-2019-25013", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25013" }, { "name": "CVE-2021-2308", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2308" }, { "name": "CVE-2021-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2213" }, { "name": "CVE-2021-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2172" }, { "name": "CVE-2021-2293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2293" }, { "name": "CVE-2021-2208", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2208" }, { "name": "CVE-2021-2196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2196" }, { "name": "CVE-2021-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2194" }, { "name": "CVE-2021-2298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2298" }, { "name": "CVE-2021-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2162" }, { "name": "CVE-2021-2179", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2179" }, { "name": "CVE-2021-2307", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2307" }, { "name": "CVE-2021-2217", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2217" }, { "name": "CVE-2021-2180", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2180" }, { "name": "CVE-2021-2203", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2203" }, { "name": "CVE-2021-2144", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2144" }, { "name": "CVE-2021-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2226" }, { "name": "CVE-2021-2232", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2232" }, { "name": "CVE-2021-2169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2169" }, { "name": "CVE-2021-2301", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2301" }, { "name": "CVE-2021-2202", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2202" }, { "name": "CVE-2021-2166", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2166" }, { "name": "CVE-2021-2174", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2174" }, { "name": "CVE-2021-2154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2154" }, { "name": "CVE-2021-2193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2193" }, { "name": "CVE-2021-2300", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2300" }, { "name": "CVE-2021-2299", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2299" }, { "name": "CVE-2021-2212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2212" }, { "name": "CVE-2021-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2178" }, { "name": "CVE-2021-2146", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2146" }, { "name": "CVE-2021-2230", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2230" }, { "name": "CVE-2021-2278", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2278" }, { "name": "CVE-2021-2164", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2164" }, { "name": "CVE-2021-2201", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2201" }, { "name": "CVE-2021-2170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2170" }, { "name": "CVE-2021-2304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2304" }, { "name": "CVE-2021-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2160" }, { "name": "CVE-2021-2171", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2171" }, { "name": "CVE-2021-2305", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2305" }, { "name": "CVE-2021-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2215" }, { "name": "CVE-2021-25214", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25214" }, { "name": "CVE-2012-6153", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6153" }, { "name": "CVE-2020-10878", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10878" }, { "name": "CVE-2021-2370", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2370" }, { "name": "CVE-2021-2389", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2389" }, { "name": "CVE-2021-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2444" }, { "name": "CVE-2021-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2429" }, { "name": "CVE-2021-2426", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2426" }, { "name": "CVE-2021-2427", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2427" }, { "name": "CVE-2021-2339", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2339" }, { "name": "CVE-2021-2425", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2425" }, { "name": "CVE-2021-2387", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2387" }, { "name": "CVE-2021-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2383" }, { "name": "CVE-2021-2372", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2372" }, { "name": "CVE-2021-2399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2399" }, { "name": "CVE-2021-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2384" }, { "name": "CVE-2021-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2412" }, { "name": "CVE-2021-2441", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2441" }, { "name": "CVE-2021-2410", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2410" }, { "name": "CVE-2021-2342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2342" }, { "name": "CVE-2021-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2437" }, { "name": "CVE-2021-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2417" }, { "name": "CVE-2021-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2424" }, { "name": "CVE-2021-2385", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2385" }, { "name": "CVE-2021-2357", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2357" }, { "name": "CVE-2021-2352", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2352" }, { "name": "CVE-2021-2402", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2402" }, { "name": "CVE-2021-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2440" }, { "name": "CVE-2021-2340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2340" }, { "name": "CVE-2021-2390", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2390" }, { "name": "CVE-2021-2374", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2374" }, { "name": "CVE-2021-2356", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2356" }, { "name": "CVE-2021-2411", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2411" }, { "name": "CVE-2021-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2418" }, { "name": "CVE-2021-2367", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2367" }, { "name": "CVE-2021-2354", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2354" }, { "name": "CVE-2021-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2422" }, { "name": "CVE-2020-10543", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10543" }, { "name": "CVE-2020-12723", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12723" }, { "name": "CVE-2020-10029", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10029" }, { "name": "CVE-2021-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23337" }, { "name": "CVE-2020-28500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28500" }, { "name": "CVE-2019-18276", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18276" }, { "name": "CVE-2021-3421", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3421" }, { "name": "CVE-2021-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3326" }, { "name": "CVE-2019-2708", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2708" }, { "name": "CVE-2020-27618", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27618" }, { "name": "CVE-2021-35640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35640" }, { "name": "CVE-2021-35626", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35626" }, { "name": "CVE-2021-2478", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2478" }, { "name": "CVE-2021-35624", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35624" }, { "name": "CVE-2021-35583", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35583" }, { "name": "CVE-2021-35628", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35628" }, { "name": "CVE-2021-35630", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35630" }, { "name": "CVE-2021-35644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35644" }, { "name": "CVE-2021-2479", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2479" }, { "name": "CVE-2021-35638", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35638" }, { "name": "CVE-2021-35646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35646" }, { "name": "CVE-2021-35596", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35596" }, { "name": "CVE-2021-35643", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35643" }, { "name": "CVE-2021-35637", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35637" }, { "name": "CVE-2021-35623", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35623" }, { "name": "CVE-2021-35632", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35632" }, { "name": "CVE-2021-35641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35641" }, { "name": "CVE-2021-35604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35604" }, { "name": "CVE-2021-35636", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35636" }, { "name": "CVE-2021-35546", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35546" }, { "name": "CVE-2021-35627", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35627" }, { "name": "CVE-2021-35625", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35625" }, { "name": "CVE-2021-35608", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35608" }, { "name": "CVE-2021-35597", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35597" }, { "name": "CVE-2021-35537", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35537" }, { "name": "CVE-2021-2481", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2481" }, { "name": "CVE-2021-35622", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35622" }, { "name": "CVE-2021-35610", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35610" }, { "name": "CVE-2021-35633", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35633" }, { "name": "CVE-2021-35634", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35634" }, { "name": "CVE-2021-35629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35629" }, { "name": "CVE-2021-35631", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35631" }, { "name": "CVE-2021-35645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35645" }, { "name": "CVE-2021-35647", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35647" }, { "name": "CVE-2021-35612", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35612" }, { "name": "CVE-2021-35639", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35639" }, { "name": "CVE-2021-35648", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35648" }, { "name": "CVE-2021-35607", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35607" }, { "name": "CVE-2021-35602", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35602" }, { "name": "CVE-2021-35577", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35577" }, { "name": "CVE-2021-35642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35642" }, { "name": "CVE-2021-35575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35575" }, { "name": "CVE-2021-35635", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35635" }, { "name": "CVE-2021-35591", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35591" }, { "name": "CVE-2021-25219", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25219" }, { "name": "CVE-2021-3875", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3875" }, { "name": "CVE-2019-10744", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10744" }, { "name": "CVE-2022-21352", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21352" }, { "name": "CVE-2022-21304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21304" }, { "name": "CVE-2022-21254", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21254" }, { "name": "CVE-2022-21265", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21265" }, { "name": "CVE-2022-21348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21348" }, { "name": "CVE-2022-21372", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21372" }, { "name": "CVE-2022-21245", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21245" }, { "name": "CVE-2022-21368", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21368" }, { "name": "CVE-2022-21339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21339" }, { "name": "CVE-2022-21264", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21264" }, { "name": "CVE-2022-21297", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21297" }, { "name": "CVE-2022-21379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21379" }, { "name": "CVE-2022-21253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21253" }, { "name": "CVE-2022-21301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21301" }, { "name": "CVE-2022-21378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21378" }, { "name": "CVE-2022-21370", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21370" }, { "name": "CVE-2022-21302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21302" }, { "name": "CVE-2022-21249", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21249" }, { "name": "CVE-2022-21344", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21344" }, { "name": "CVE-2022-21270", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21270" }, { "name": "CVE-2022-21367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21367" }, { "name": "CVE-2022-21342", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21342" }, { "name": "CVE-2022-21362", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21362" }, { "name": "CVE-2022-21303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21303" }, { "name": "CVE-2022-21256", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21256" }, { "name": "CVE-2022-21358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21358" }, { "name": "CVE-2022-21374", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21374" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-2309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2309" }, { "name": "CVE-2022-29824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29824" }, { "name": "CVE-2022-35737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35737" }, { "name": "CVE-2022-40303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40303" }, { "name": "CVE-2022-40304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40304" }, { "name": "CVE-2020-8203", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "name": "CVE-2022-34903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34903" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "name": "CVE-2021-4193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4193" }, { "name": "CVE-2020-15366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15366" }, { "name": "CVE-2022-22965", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22965" }, { "name": "CVE-2022-0213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0213" }, { "name": "CVE-2022-21418", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21418" }, { "name": "CVE-2022-21412", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21412" }, { "name": "CVE-2022-21437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21437" }, { "name": "CVE-2022-21478", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21478" }, { "name": "CVE-2022-21479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21479" }, { "name": "CVE-2022-21438", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21438" }, { "name": "CVE-2022-21440", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21440" }, { "name": "CVE-2022-21451", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21451" }, { "name": "CVE-2022-21427", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21427" }, { "name": "CVE-2022-21415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21415" }, { "name": "CVE-2022-21459", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21459" }, { "name": "CVE-2022-21460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21460" }, { "name": "CVE-2022-21414", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21414" }, { "name": "CVE-2022-21413", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21413" }, { "name": "CVE-2022-21436", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21436" }, { "name": "CVE-2022-21435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21435" }, { "name": "CVE-2022-21462", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21462" }, { "name": "CVE-2022-21444", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21444" }, { "name": "CVE-2022-21417", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21417" }, { "name": "CVE-2022-21457", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21457" }, { "name": "CVE-2022-21425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21425" }, { "name": "CVE-2022-21452", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21452" }, { "name": "CVE-2021-20266", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20266" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2022-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473" }, { "name": "CVE-2021-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3521" }, { "name": "CVE-2021-4122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4122" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2021-33574", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33574" }, { "name": "CVE-2017-11164", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11164" }, { "name": "CVE-2022-21525", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21525" }, { "name": "CVE-2022-21537", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21537" }, { "name": "CVE-2022-21455", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21455" }, { "name": "CVE-2022-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21534" }, { "name": "CVE-2022-21528", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21528" }, { "name": "CVE-2022-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21529" }, { "name": "CVE-2022-21531", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21531" }, { "name": "CVE-2022-21515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21515" }, { "name": "CVE-2022-21538", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21538" }, { "name": "CVE-2022-21527", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21527" }, { "name": "CVE-2022-21517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21517" }, { "name": "CVE-2022-21539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21539" }, { "name": "CVE-2022-21556", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21556" }, { "name": "CVE-2022-21509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21509" }, { "name": "CVE-2022-21553", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21553" }, { "name": "CVE-2022-21530", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21530" }, { "name": "CVE-2022-21522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21522" }, { "name": "CVE-2022-21547", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21547" }, { "name": "CVE-2022-21569", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21569" }, { "name": "CVE-2022-21526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21526" }, { "name": "CVE-2021-3999", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3999" }, { "name": "CVE-2022-23218", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23218" }, { "name": "CVE-2022-23219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23219" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2021-25220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220" }, { "name": "CVE-2022-0396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0396" }, { "name": "CVE-2022-3358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3358" }, { "name": "CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "name": "CVE-2012-5783", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5783" }, { "name": "CVE-2022-21592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21592" }, { "name": "CVE-2022-21617", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21617" }, { "name": "CVE-2022-21595", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21595" }, { "name": "CVE-2022-21608", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21608" }, { "name": "CVE-2022-21589", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21589" }, { "name": "CVE-2023-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21863" }, { "name": "CVE-2023-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21873" }, { "name": "CVE-2023-21879", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21879" }, { "name": "CVE-2023-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21880" }, { "name": "CVE-2023-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21869" }, { "name": "CVE-2023-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21872" }, { "name": "CVE-2023-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21877" }, { "name": "CVE-2023-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21870" }, { "name": "CVE-2023-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21887" }, { "name": "CVE-2023-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21836" }, { "name": "CVE-2023-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21881" }, { "name": "CVE-2023-21876", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21876" }, { "name": "CVE-2023-21840", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21840" }, { "name": "CVE-2023-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21878" }, { "name": "CVE-2023-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21866" }, { "name": "CVE-2023-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21875" }, { "name": "CVE-2023-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21865" }, { "name": "CVE-2023-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21883" }, { "name": "CVE-2023-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21867" }, { "name": "CVE-2023-21874", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21874" }, { "name": "CVE-2023-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21871" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-4415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4415" }, { "name": "CVE-2023-24329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24329" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2023-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21963" }, { "name": "CVE-2023-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21977" }, { "name": "CVE-2023-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21912" }, { "name": "CVE-2023-29469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29469" }, { "name": "CVE-2023-28484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28484" }, { "name": "CVE-2023-20873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20873" }, { "name": "CVE-2023-20883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20883" }, { "name": "CVE-2023-27535", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27535" }, { "name": "CVE-2023-27538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27538" }, { "name": "CVE-2023-27536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27536" }, { "name": "CVE-2023-27537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27537" }, { "name": "CVE-2020-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1752" }, { "name": "CVE-2021-35942", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35942" }, { "name": "CVE-2021-38604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38604" }, { "name": "CVE-2020-29562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29562" }, { "name": "CVE-2021-27645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27645" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2022-46908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46908" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22053" }, { "name": "CVE-2023-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22007" }, { "name": "CVE-2022-4899", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4899" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-40403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40403" }, { "name": "CVE-2023-4911", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4911" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2016-1000027", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027" }, { "name": "CVE-2023-35116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35116" }, { "name": "CVE-2023-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22097" }, { "name": "CVE-2023-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22084" }, { "name": "CVE-2023-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22026" }, { "name": "CVE-2023-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22028" }, { "name": "CVE-2023-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22015" }, { "name": "CVE-2023-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22103" }, { "name": "CVE-2023-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22068" }, { "name": "CVE-2023-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22078" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22059" }, { "name": "CVE-2023-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22066" }, { "name": "CVE-2023-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22114" }, { "name": "CVE-2023-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22070" }, { "name": "CVE-2023-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22032" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "name": "CVE-2023-2603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2603" }, { "name": "CVE-2023-2602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2602" }, { "name": "CVE-2023-4527", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4527" }, { "name": "CVE-2023-4813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4813" }, { "name": "CVE-2023-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4806" }, { "name": "CVE-2022-48303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48303" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-4039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4039" }, { "name": "CVE-2022-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3715" }, { "name": "CVE-2023-0687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0687" }, { "name": "CVE-2023-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5156" }, { "name": "CVE-2022-48522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48522" }, { "name": "CVE-2023-39615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39615" }, { "name": "CVE-2021-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46848" }, { "name": "CVE-2021-33294", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33294" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-45322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45322" }, { "name": "CVE-2022-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28321" }, { "name": "CVE-2023-4016", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4016" }, { "name": "CVE-2013-4235", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4235" }, { "name": "CVE-2023-34969", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34969" }, { "name": "CVE-2021-20193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20193" }, { "name": "CVE-2023-29383", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29383" }, { "name": "CVE-2023-5981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2023-31484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31484" }, { "name": "CVE-2023-36054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36054" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-47100", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47100" }, { "name": "CVE-2023-47038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47038" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2022-27772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27772" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-6481", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6481" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2024-28085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2020-22916", "url": "https://www.cve.org/CVERecord?id=CVE-2020-22916" }, { "name": "CVE-2016-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2781" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2007-4559", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4559" }, { "name": "CVE-2023-3138", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3138" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2023-6378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6378" }, { "name": "CVE-2023-31486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31486" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2023-51074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51074" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2024-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0397" }, { "name": "CVE-2024-4030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4030" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2024-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2023-4641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4641" }, { "name": "CVE-2024-0567", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0567" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2024-21137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21137" }, { "name": "CVE-2024-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0760" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2024-28835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28835" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3219" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-38808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38808" }, { "name": "CVE-2024-38809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38809" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-38807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38807" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-7264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7264" }, { "name": "CVE-2023-5841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5841" }, { "name": "CVE-2024-34459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34459" }, { "name": "CVE-2024-8096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8096" }, { "name": "CVE-2023-6246", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6246" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2022-21454", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21454" }, { "name": "CVE-2024-21193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21193" }, { "name": "CVE-2024-21194", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21194" }, { "name": "CVE-2024-21196", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21196" }, { "name": "CVE-2024-21197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21197" }, { "name": "CVE-2024-21198", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21198" }, { "name": "CVE-2024-21199", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21199" }, { "name": "CVE-2024-21201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21201" }, { "name": "CVE-2024-21207", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21207" }, { "name": "CVE-2024-21209", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21209" }, { "name": "CVE-2024-21212", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21212" }, { "name": "CVE-2024-21213", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21213" }, { "name": "CVE-2024-21219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21219" }, { "name": "CVE-2024-21236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21236" }, { "name": "CVE-2024-21239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21239" }, { "name": "CVE-2024-21241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21241" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2024-9143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143" }, { "name": "CVE-2024-38819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38819" }, { "name": "CVE-2024-38820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38820" }, { "name": "CVE-2024-10487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10487" }, { "name": "CVE-2024-10458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10458" }, { "name": "CVE-2024-10459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10459" }, { "name": "CVE-2024-10460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10460" }, { "name": "CVE-2024-10461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10461" }, { "name": "CVE-2024-10462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10462" }, { "name": "CVE-2024-10463", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10463" }, { "name": "CVE-2024-10464", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10464" }, { "name": "CVE-2024-10465", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10465" }, { "name": "CVE-2024-10466", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10466" }, { "name": "CVE-2024-10467", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10467" }, { "name": "CVE-2024-10468", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10468" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" }, { "name": "CVE-2024-9681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9681" }, { "name": "CVE-2024-11168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168" }, { "name": "CVE-2024-38828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38828" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-11395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11395" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2024-11691", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11691" }, { "name": "CVE-2024-11692", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11692" }, { "name": "CVE-2024-11693", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11693" }, { "name": "CVE-2024-11694", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11694" }, { "name": "CVE-2024-11695", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11695" }, { "name": "CVE-2024-11696", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11696" }, { "name": "CVE-2024-11697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11697" }, { "name": "CVE-2024-11698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11698" }, { "name": "CVE-2024-11699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11699" }, { "name": "CVE-2024-11700", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11700" }, { "name": "CVE-2024-11701", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11701" }, { "name": "CVE-2024-11702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11702" }, { "name": "CVE-2024-11703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11703" }, { "name": "CVE-2024-11704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11704" }, { "name": "CVE-2024-11705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11705" }, { "name": "CVE-2024-11706", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11706" }, { "name": "CVE-2024-11708", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11708" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-11053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11053" }, { "name": "CVE-2024-10041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10041" }, { "name": "CVE-2024-10963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10963" }, { "name": "CVE-2024-47554", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47554" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2025-0237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0237" }, { "name": "CVE-2025-0238", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0238" }, { "name": "CVE-2025-0239", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0239" }, { "name": "CVE-2025-0240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0240" }, { "name": "CVE-2025-0241", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0241" }, { "name": "CVE-2025-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0242" }, { "name": "CVE-2025-0243", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0243" }, { "name": "CVE-2025-0245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0245" }, { "name": "CVE-2025-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0247" }, { "name": "CVE-2025-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0434" }, { "name": "CVE-2025-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0435" }, { "name": "CVE-2025-0436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0436" }, { "name": "CVE-2025-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0437" }, { "name": "CVE-2025-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0438" }, { "name": "CVE-2025-0439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0439" }, { "name": "CVE-2025-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0440" }, { "name": "CVE-2025-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0441" }, { "name": "CVE-2025-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0442" }, { "name": "CVE-2025-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0443" }, { "name": "CVE-2025-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0446" }, { "name": "CVE-2025-0447", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0447" }, { "name": "CVE-2025-0448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0448" }, { "name": "CVE-2025-21523", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21523" }, { "name": "CVE-2025-0612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0612" }, { "name": "CVE-2025-23083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23083" }, { "name": "CVE-2025-23084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23084" }, { "name": "CVE-2025-23085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23085" }, { "name": "CVE-2025-0938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938" }, { "name": "CVE-2025-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0444" }, { "name": "CVE-2025-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0445" }, { "name": "CVE-2025-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0451" }, { "name": "CVE-2025-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0762" }, { "name": "CVE-2025-1009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1009" }, { "name": "CVE-2025-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1010" }, { "name": "CVE-2025-1011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1011" }, { "name": "CVE-2025-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1012" }, { "name": "CVE-2025-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1013" }, { "name": "CVE-2025-1014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1014" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2025-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1016" }, { "name": "CVE-2025-1017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1017" }, { "name": "CVE-2025-1018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1018" }, { "name": "CVE-2025-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1019" }, { "name": "CVE-2025-1020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1020" }, { "name": "CVE-2025-0167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0167" }, { "name": "CVE-2025-0725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0725" }, { "name": "CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2025-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0995" }, { "name": "CVE-2025-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0996" }, { "name": "CVE-2025-0997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0997" }, { "name": "CVE-2025-0998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0998" }, { "name": "CVE-2024-13176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13176" }, { "name": "CVE-2025-1414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1414" }, { "name": "CVE-2025-0999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0999" }, { "name": "CVE-2025-1006", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1006" }, { "name": "CVE-2025-1426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1426" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2023-39017", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39017" }, { "name": "CVE-2025-1795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1795" }, { "name": "CVE-2025-1914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1914" }, { "name": "CVE-2025-1915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1915" }, { "name": "CVE-2025-1916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1916" }, { "name": "CVE-2025-1917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1917" }, { "name": "CVE-2025-1918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1918" }, { "name": "CVE-2025-1919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1919" }, { "name": "CVE-2025-1921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1921" }, { "name": "CVE-2025-1922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1922" }, { "name": "CVE-2025-1923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1923" }, { "name": "CVE-2025-1930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1930" }, { "name": "CVE-2025-1931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1931" }, { "name": "CVE-2025-1932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1932" }, { "name": "CVE-2025-1933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1933" }, { "name": "CVE-2025-1934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1934" }, { "name": "CVE-2025-1935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1935" }, { "name": "CVE-2025-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1936" }, { "name": "CVE-2025-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1937" }, { "name": "CVE-2025-1938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1938" }, { "name": "CVE-2025-1939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1939" }, { "name": "CVE-2025-1940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1940" }, { "name": "CVE-2025-1941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1941" }, { "name": "CVE-2025-1942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1942" }, { "name": "CVE-2025-1943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1943" }, { "name": "CVE-2025-1920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1920" }, { "name": "CVE-2025-2135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2135" }, { "name": "CVE-2025-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2136" }, { "name": "CVE-2025-2137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2137" }, { "name": "CVE-2025-24813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24813" }, { "name": "CVE-2024-6763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6763" }, { "name": "CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "name": "CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "name": "CVE-2024-45772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45772" }, { "name": "CVE-2025-2476", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2476" }, { "name": "CVE-2025-2857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2857" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2025-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2783" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2025-27113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27113" }, { "name": "CVE-2025-3066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3066" }, { "name": "CVE-2025-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3067" }, { "name": "CVE-2025-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3068" }, { "name": "CVE-2025-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3071" }, { "name": "CVE-2025-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3072" }, { "name": "CVE-2025-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3073" }, { "name": "CVE-2025-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3074" }, { "name": "CVE-2025-3028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3028" }, { "name": "CVE-2025-3029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3029" }, { "name": "CVE-2025-3030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3030" }, { "name": "CVE-2025-3031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3031" }, { "name": "CVE-2025-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3032" }, { "name": "CVE-2025-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3033" }, { "name": "CVE-2025-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3034" }, { "name": "CVE-2025-3035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3035" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2025-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3608" }, { "name": "CVE-2025-21574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21574" }, { "name": "CVE-2025-21575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21575" }, { "name": "CVE-2025-21577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21577" }, { "name": "CVE-2025-21579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21579" }, { "name": "CVE-2025-21580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21580" }, { "name": "CVE-2025-21581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21581" }, { "name": "CVE-2025-21584", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21584" }, { "name": "CVE-2025-21585", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21585" }, { "name": "CVE-2025-21588", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21588" }, { "name": "CVE-2025-30681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30681" }, { "name": "CVE-2025-30682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30682" }, { "name": "CVE-2025-30683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30683" }, { "name": "CVE-2025-30684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30684" }, { "name": "CVE-2025-30685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30685" }, { "name": "CVE-2025-30687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30687" }, { "name": "CVE-2025-30688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30688" }, { "name": "CVE-2025-30689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30689" }, { "name": "CVE-2025-30693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30693" }, { "name": "CVE-2025-30695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30695" }, { "name": "CVE-2025-30696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30696" }, { "name": "CVE-2025-30699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30699" }, { "name": "CVE-2025-30703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30703" }, { "name": "CVE-2025-30704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30704" }, { "name": "CVE-2025-30705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30705" }, { "name": "CVE-2025-30715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30715" }, { "name": "CVE-2025-30721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30721" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3619" }, { "name": "CVE-2025-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3620" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2024-12798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12798" }, { "name": "CVE-2024-12801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12801" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "name": "CVE-2025-22235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22235" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2025-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4050" }, { "name": "CVE-2025-4051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4051" }, { "name": "CVE-2025-4052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4052" }, { "name": "CVE-2025-4096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4096" }, { "name": "CVE-2025-2817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2817" }, { "name": "CVE-2025-4082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4082" }, { "name": "CVE-2025-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4083" }, { "name": "CVE-2025-4085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4085" }, { "name": "CVE-2025-4087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4087" }, { "name": "CVE-2025-4088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4088" }, { "name": "CVE-2025-4089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4089" }, { "name": "CVE-2025-4090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4090" }, { "name": "CVE-2025-4091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4091" }, { "name": "CVE-2025-4092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4092" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-27516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516" }, { "name": "CVE-2025-29087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29087" }, { "name": "CVE-2025-3277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3277" }, { "name": "CVE-2025-4609", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4609" }, { "name": "CVE-2025-4664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4664" }, { "name": "CVE-2025-4372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4372" }, { "name": "CVE-2025-4516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4516" }, { "name": "CVE-2025-22233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22233" }, { "name": "CVE-2024-55549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549" }, { "name": "CVE-2024-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287" }, { "name": "CVE-2025-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24855" }, { "name": "CVE-2025-4918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4918" }, { "name": "CVE-2025-4919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4919" }, { "name": "CVE-2025-41232", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41232" }, { "name": "CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "name": "CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "name": "CVE-2025-5063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5063" }, { "name": "CVE-2025-5064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5064" }, { "name": "CVE-2025-5065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5065" }, { "name": "CVE-2025-5066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5066" }, { "name": "CVE-2025-5067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5067" }, { "name": "CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "name": "CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2025-5263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5263" }, { "name": "CVE-2025-5264", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5264" }, { "name": "CVE-2025-5265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5265" }, { "name": "CVE-2025-5266", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5266" }, { "name": "CVE-2025-5267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5267" }, { "name": "CVE-2025-5268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5268" }, { "name": "CVE-2025-5270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5270" }, { "name": "CVE-2025-5271", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5271" }, { "name": "CVE-2025-5272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5272" }, { "name": "CVE-2025-5281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5281" }, { "name": "CVE-2025-5283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5283" }, { "name": "CVE-2025-46701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46701" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5068" }, { "name": "CVE-2025-5419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5419" }, { "name": "CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "name": "CVE-2025-49709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49709" }, { "name": "CVE-2025-49710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49710" }, { "name": "CVE-2023-6779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6779" }, { "name": "CVE-2023-6780", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6780" }, { "name": "CVE-2024-12133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12133" }, { "name": "CVE-2024-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12243" }, { "name": "CVE-2024-2236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2236" }, { "name": "CVE-2024-56433", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56433" }, { "name": "CVE-2025-0395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0395" }, { "name": "CVE-2025-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1390" }, { "name": "CVE-2025-29088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29088" }, { "name": "CVE-2025-31115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31115" }, { "name": "CVE-2025-4598", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4598" }, { "name": "CVE-2025-5958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5958" }, { "name": "CVE-2025-5959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5959" }, { "name": "CVE-2025-41234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41234" }, { "name": "CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "name": "CVE-2025-48988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48988" }, { "name": "CVE-2025-49124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49124" }, { "name": "CVE-2025-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49125" }, { "name": "CVE-2025-6191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6191" }, { "name": "CVE-2025-6192", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6192" }, { "name": "CVE-2024-53427", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53427" }, { "name": "CVE-2024-56406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56406" }, { "name": "CVE-2025-22872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22872" }, { "name": "CVE-2025-4802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4802" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2023-42366", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" }, { "name": "CVE-2025-6424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6424" }, { "name": "CVE-2025-6425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6425" }, { "name": "CVE-2025-6426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6426" }, { "name": "CVE-2025-6427", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6427" }, { "name": "CVE-2025-6429", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6429" }, { "name": "CVE-2025-6430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6430" }, { "name": "CVE-2025-6432", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6432" }, { "name": "CVE-2025-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6433" }, { "name": "CVE-2025-6434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6434" }, { "name": "CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "name": "CVE-2025-6555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6555" }, { "name": "CVE-2025-6556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6556" }, { "name": "CVE-2025-6557", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6557" }, { "name": "CVE-2025-6435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6435" }, { "name": "CVE-2025-6436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6436" }, { "name": "CVE-2025-6554", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6554" }, { "name": "CVE-2025-6021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6021" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-32462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32462" }, { "name": "CVE-2025-52520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52520" }, { "name": "CVE-2025-53506", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53506" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2025-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3576" }, { "name": "CVE-2025-47268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47268" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-22227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22227" }, { "name": "CVE-2025-6558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558" }, { "name": "CVE-2025-7656", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7656" }, { "name": "CVE-2025-7657", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7657" }, { "name": "CVE-2025-30749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30749" }, { "name": "CVE-2025-30754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30754" }, { "name": "CVE-2025-50059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50059" }, { "name": "CVE-2025-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50106" }, { "name": "CVE-2025-50088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50088" }, { "name": "CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2020-16156", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16156" }, { "name": "CVE-2025-8010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8010" }, { "name": "CVE-2025-8011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8011" }, { "name": "CVE-2025-8027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8027" }, { "name": "CVE-2025-8028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8028" }, { "name": "CVE-2025-8029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8029" }, { "name": "CVE-2025-8030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8030" }, { "name": "CVE-2025-8031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8031" }, { "name": "CVE-2025-8032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8032" }, { "name": "CVE-2025-8033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8033" }, { "name": "CVE-2025-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8034" }, { "name": "CVE-2025-8035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8035" }, { "name": "CVE-2025-8036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8036" }, { "name": "CVE-2025-8037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8037" }, { "name": "CVE-2025-8038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8038" }, { "name": "CVE-2025-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8039" }, { "name": "CVE-2025-8040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8040" }, { "name": "CVE-2025-8041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8041" }, { "name": "CVE-2025-8043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8043" }, { "name": "CVE-2025-8044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8044" }, { "name": "CVE-2024-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23337" }, { "name": "CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "name": "CVE-2024-47611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47611" }, { "name": "CVE-2025-0913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0913" }, { "name": "CVE-2025-22874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874" }, { "name": "CVE-2025-32988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32988" }, { "name": "CVE-2025-32989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32989" }, { "name": "CVE-2025-32990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32990" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "name": "CVE-2025-48060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48060" }, { "name": "CVE-2025-4877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4877" }, { "name": "CVE-2025-4878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4878" }, { "name": "CVE-2025-48924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48924" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2025-5318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5318" }, { "name": "CVE-2025-5372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5372" }, { "name": "CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "name": "CVE-2025-5915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5915" }, { "name": "CVE-2025-5916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5916" }, { "name": "CVE-2025-5917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5917" }, { "name": "CVE-2025-6069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6069" }, { "name": "CVE-2025-6395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6395" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-8194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8194" }, { "name": "CVE-2025-8292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8292" }, { "name": "CVE-2025-7424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7424" }, { "name": "CVE-2025-7425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425" }, { "name": "CVE-2025-50182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50182" }, { "name": "CVE-2025-5889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5889" }, { "name": "CVE-2025-8576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8576" }, { "name": "CVE-2025-8577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8577" }, { "name": "CVE-2025-8578", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8578" }, { "name": "CVE-2025-8579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8579" }, { "name": "CVE-2025-8580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8580" }, { "name": "CVE-2025-8581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8581" }, { "name": "CVE-2025-8582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8582" }, { "name": "CVE-2025-8583", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8583" }, { "name": "CVE-2025-27210", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27210" }, { "name": "CVE-2025-27817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27817" }, { "name": "CVE-2025-27818", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27818" }, { "name": "CVE-2025-8879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8879" }, { "name": "CVE-2025-8880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8880" }, { "name": "CVE-2025-8881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8881" }, { "name": "CVE-2025-8882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8882" }, { "name": "CVE-2025-8901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8901" }, { "name": "CVE-2025-48989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48989" }, { "name": "CVE-2025-7339", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7339" }, { "name": "CVE-2025-7783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783" }, { "name": "CVE-2021-32256", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32256" }, { "name": "CVE-2024-25260", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25260" }, { "name": "CVE-2025-1371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1371" }, { "name": "CVE-2025-1376", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1376" }, { "name": "CVE-2025-1377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1377" }, { "name": "CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "name": "CVE-2025-48964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48964" }, { "name": "CVE-2025-49794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49794" }, { "name": "CVE-2025-49796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49796" }, { "name": "CVE-2025-41242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41242" }, { "name": "CVE-2025-9132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9132" }, { "name": "CVE-2025-54988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-54988" }, { "name": "CVE-2025-6965", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6965" }, { "name": "CVE-2024-13009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13009" }, { "name": "CVE-2025-55668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55668" }, { "name": "CVE-2025-4674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4674" }, { "name": "CVE-2025-47907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907" }, { "name": "CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "name": "CVE-2025-55163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55163" }, { "name": "CVE-2025-8941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8941" }, { "name": "CVE-2025-9288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9288" }, { "name": "CVE-2005-2541", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2541" }, { "name": "CVE-2008-5727", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5727" }, { "name": "CVE-2008-5728", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5728" }, { "name": "CVE-2008-5729", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5729" }, { "name": "CVE-2008-5730", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5730" }, { "name": "CVE-2008-5742", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5742" }, { "name": "CVE-2011-3374", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3374" }, { "name": "CVE-2014-4715", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4715" }, { "name": "CVE-2015-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2214" }, { "name": "CVE-2016-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0682" }, { "name": "CVE-2016-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0689" }, { "name": "CVE-2016-0692", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0692" }, { "name": "CVE-2016-0694", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0694" }, { "name": "CVE-2016-2149", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2149" }, { "name": "CVE-2016-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2160" }, { "name": "CVE-2016-3418", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3418" }, { "name": "CVE-2017-10140", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10140" }, { "name": "CVE-2017-12195", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12195" }, { "name": "CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "name": "CVE-2017-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3604" }, { "name": "CVE-2017-3605", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3605" }, { "name": "CVE-2017-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3606" }, { "name": "CVE-2017-3607", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3607" }, { "name": "CVE-2017-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3608" }, { "name": "CVE-2017-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3609" }, { "name": "CVE-2017-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3610" }, { "name": "CVE-2017-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3611" }, { "name": "CVE-2017-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3612" }, { "name": "CVE-2017-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3613" }, { "name": "CVE-2017-3614", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3614" }, { "name": "CVE-2017-3615", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3615" }, { "name": "CVE-2017-3616", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3616" }, { "name": "CVE-2017-3617", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3617" }, { "name": "CVE-2018-1000169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169" }, { "name": "CVE-2018-1196", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1196" }, { "name": "CVE-2018-1273", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1273" }, { "name": "CVE-2019-10782", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10782" }, { "name": "CVE-2019-9658", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9658" }, { "name": "CVE-2020-2981", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2981" }, { "name": "CVE-2021-20298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20298" }, { "name": "CVE-2021-20304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20304" }, { "name": "CVE-2021-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22055" }, { "name": "CVE-2021-23169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23169" }, { "name": "CVE-2021-3236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3236" }, { "name": "CVE-2022-0635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0635" }, { "name": "CVE-2022-0667", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0667" }, { "name": "CVE-2022-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3219" }, { "name": "CVE-2022-39046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39046" }, { "name": "CVE-2022-42010", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42010" }, { "name": "CVE-2022-42011", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42011" }, { "name": "CVE-2022-42012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42012" }, { "name": "CVE-2022-44638", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44638" }, { "name": "CVE-2023-31437", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31437" }, { "name": "CVE-2023-31438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31438" }, { "name": "CVE-2023-31439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31439" }, { "name": "CVE-2023-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37769" }, { "name": "CVE-2023-39810", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39810" }, { "name": "CVE-2023-4156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4156" }, { "name": "CVE-2023-4320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4320" }, { "name": "CVE-2023-43785", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43785" }, { "name": "CVE-2023-43786", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43786" }, { "name": "CVE-2023-43787", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43787" }, { "name": "CVE-2023-46129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46129" }, { "name": "CVE-2023-47039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47039" }, { "name": "CVE-2023-5189", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5189" }, { "name": "CVE-2024-11584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11584" }, { "name": "CVE-2024-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21742" }, { "name": "CVE-2024-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22047" }, { "name": "CVE-2024-2397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2397" }, { "name": "CVE-2024-26462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26462" }, { "name": "CVE-2024-31047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31047" }, { "name": "CVE-2024-3220", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3220" }, { "name": "CVE-2024-58251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58251" }, { "name": "CVE-2024-6174", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6174" }, { "name": "CVE-2024-7012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7012" }, { "name": "CVE-2025-1352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1352" }, { "name": "CVE-2025-1365", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1365" }, { "name": "CVE-2025-1372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1372" }, { "name": "CVE-2025-24294", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24294" }, { "name": "CVE-2025-26519", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26519" }, { "name": "CVE-2025-27587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27587" }, { "name": "CVE-2025-30258", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30258" }, { "name": "CVE-2025-31672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31672" }, { "name": "CVE-2025-40909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40909" }, { "name": "CVE-2025-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43857" }, { "name": "CVE-2025-45582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45582" }, { "name": "CVE-2025-45768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45768" }, { "name": "CVE-2025-46392", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46392" }, { "name": "CVE-2025-46394", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46394" }, { "name": "CVE-2025-49795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49795" }, { "name": "CVE-2025-5115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5115" }, { "name": "CVE-2025-5222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5222" }, { "name": "CVE-2025-5278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5278" }, { "name": "CVE-2025-53864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53864" }, { "name": "CVE-2025-6170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6170" }, { "name": "CVE-2025-6297", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6297" }, { "name": "CVE-2025-7962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7962" }, { "name": "CVE-2025-8058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8058" }, { "name": "CVE-2025-8262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8262" }, { "name": "CVE-2025-8732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8732" }, { "name": "CVE-2025-8885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8885" }, { "name": "CVE-2025-8916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8916" }, { "name": "CVE-2025-9179", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9179" }, { "name": "CVE-2025-9180", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9180" }, { "name": "CVE-2025-9181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9181" }, { "name": "CVE-2025-9182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9182" }, { "name": "CVE-2025-9183", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9183" }, { "name": "CVE-2025-9184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9184" }, { "name": "CVE-2025-9185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9185" }, { "name": "CVE-2025-9187", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9187" }, { "name": "CVE-2025-9308", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9308" } ], "initial_release_date": "2025-09-05T00:00:00", "last_revision_date": "2025-09-05T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0756", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-05T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36093", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36102", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36101", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36100", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36105", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36091", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36078", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36107", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36094", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36097", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36108", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36095", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36096", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36106", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36109", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36098", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36103", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36099", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36092", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36110", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110" } ] }
CERTFR-2024-AVI-0305
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Sterling Connect:Direct pour UNIX versions 6.1.0.x antérieures à 6.1.0.4.iFix104
- Sterling Connect:Direct pour UNIX versions 6.0.0.x antérieures à 6.0.0.2.iFix163
- Sterling Connect:Direct FTP+ versions antérieures à 1.3.0 sans le correctif de sécurité iFix026
- QRadar App SDK versions 2.2.x antérieures à 2.2.1
- QRadar Deployment Intelligence App versions antérieures à 3.0.13
- Cloud Pak for Security versions 1.10.x.x antérieures à 1.10.20.0
- QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP8 IF01
- QRadar Suite Software versions 1.10.12.x antérieures à 1.10.20.0
- WebSphere Application Server Liberty versions postérieures à 21.0.0.2 et antérieures à 24.0.0.4
- WebSphere Application Server versions 9.x antérieures à 9.0.5.19
- WebSphere Application Server versions postérieures à 8.5.5.2 antérieures à 8.5.5.26
- Sterling B2B Integrator versions 6.0.x.x à 6.1.x.x antérieures à 6.1.2.5
- Sterling B2B Integrator versions 6.2.x.x antérieures à 6.2.0.1
Se référer aux bulletin de l'éditeur pour les versions des fichiers vulnérables (cf. section Documentation).
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cul\u003e \u003cli\u003eSterling Connect:Direct pour UNIX versions 6.1.0.x ant\u00e9rieures \u00e0\u00a06.1.0.4.iFix104\u003c/li\u003e \u003cli\u003eSterling Connect:Direct pour UNIX versions 6.0.0.x ant\u00e9rieures \u00e0 6.0.0.2.iFix163\u003c/li\u003e \u003cli\u003eSterling Connect:Direct FTP+ versions ant\u00e9rieures \u00e0 1.3.0 sans le correctif de s\u00e9curit\u00e9 iFix026\u003c/li\u003e \u003cli\u003eQRadar App SDK versions 2.2.x ant\u00e9rieures \u00e0 2.2.1\u003c/li\u003e \u003cli\u003eQRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.13\u003c/li\u003e \u003cli\u003eCloud Pak for Security versions 1.10.x.x ant\u00e9rieures \u00e0 1.10.20.0\u003c/li\u003e \u003cli\u003eQRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP8 IF01\u003c/li\u003e \u003cli\u003eQRadar Suite Software versions 1.10.12.x ant\u00e9rieures \u00e0 1.10.20.0\u003c/li\u003e \u003cli\u003eWebSphere Application Server Liberty versions post\u00e9rieures \u00e0 21.0.0.2 et ant\u00e9rieures \u00e0 24.0.0.4\u003c/li\u003e \u003cli\u003eWebSphere Application Server versions 9.x ant\u00e9rieures \u00e0 9.0.5.19\u003c/li\u003e \u003cli\u003eWebSphere Application Server versions post\u00e9rieures \u00e0 8.5.5.2 ant\u00e9rieures \u00e0 8.5.5.26\u003c/li\u003e \u003cli\u003eSterling B2B Integrator versions 6.0.x.x \u00e0 6.1.x.x ant\u00e9rieures \u00e0 6.1.2.5\u003c/li\u003e \u003cli\u003eSterling B2B Integrator versions 6.2.x.x ant\u00e9rieures \u00e0 6.2.0.1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003eSe r\u00e9f\u00e9rer aux bulletin de l\u0027\u00e9diteur pour les versions des fichiers vuln\u00e9rables (cf. section Documentation).\u003c/p\u003e ", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2024-20919", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20919" }, { "name": "CVE-2022-48564", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48564" }, { "name": "CVE-2024-1597", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1597" }, { "name": "CVE-2023-43642", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43642" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2023-45857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45857" }, { "name": "CVE-2023-51385", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51385" }, { "name": "CVE-2023-46234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46234" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37920" }, { "name": "CVE-2024-20926", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20926" }, { "name": "CVE-2021-31525", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31525" }, { "name": "CVE-2023-52426", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52426" }, { "name": "CVE-2022-45061", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45061" }, { "name": "CVE-2023-4091", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4091" }, { "name": "CVE-2023-50782", "url": "https://www.cve.org/CVERecord?id=CVE-2023-50782" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2024-22361", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22361" }, { "name": "CVE-2024-20921", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20921" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2023-42669", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42669" }, { "name": "CVE-2023-2828", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2828" }, { "name": "CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "name": "CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "name": "CVE-2012-0881", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0881" }, { "name": "CVE-2019-13224", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13224" }, { "name": "CVE-2023-34968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34968" }, { "name": "CVE-2024-26308", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26308" }, { "name": "CVE-2019-19204", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19204" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2021-22696", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22696" }, { "name": "CVE-2023-42795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42795" }, { "name": "CVE-2023-28487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28487" }, { "name": "CVE-2023-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22067" }, { "name": "CVE-2023-6135", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6135" }, { "name": "CVE-2022-46364", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46364" }, { "name": "CVE-2024-22195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22195" }, { "name": "CVE-2020-28241", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28241" }, { "name": "CVE-2023-45648", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45648" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2022-46363", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46363" }, { "name": "CVE-2023-34967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34967" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2024-25710", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25710" }, { "name": "CVE-2023-3341", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3341" }, { "name": "CVE-2021-41043", "url": "https://www.cve.org/CVERecord?id=CVE-2021-41043" }, { "name": "CVE-2019-16163", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16163" }, { "name": "CVE-2023-1786", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1786" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-30468", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30468" }, { "name": "CVE-2024-26130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26130" }, { "name": "CVE-2019-19203", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19203" }, { "name": "CVE-2023-43804", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43804" }, { "name": "CVE-2023-33850", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33850" }, { "name": "CVE-2022-48560", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48560" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2023-42794", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42794" }, { "name": "CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "name": "CVE-2022-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3094" }, { "name": "CVE-2022-41721", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41721" }, { "name": "CVE-2022-42920", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42920" }, { "name": "CVE-2022-23437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23437" }, { "name": "CVE-2023-42465", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42465" }, { "name": "CVE-2023-5676", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5676" }, { "name": "CVE-2021-33194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33194" }, { "name": "CVE-2024-20932", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20932" }, { "name": "CVE-2023-49083", "url": "https://www.cve.org/CVERecord?id=CVE-2023-49083" }, { "name": "CVE-2011-4969", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4969" }, { "name": "CVE-2024-20918", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20918" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "name": "CVE-2023-34966", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34966" }, { "name": "CVE-2023-26604", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26604" }, { "name": "CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "name": "CVE-2023-46589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46589" }, { "name": "CVE-2023-32681", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32681" }, { "name": "CVE-2024-20945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20945" }, { "name": "CVE-2023-39615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39615" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2023-28486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28486" }, { "name": "CVE-2015-9251", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9251" }, { "name": "CVE-2023-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5388" }, { "name": "CVE-2012-6708", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6708" }, { "name": "CVE-2022-2127", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2127" }, { "name": "CVE-2020-7656", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7656" }, { "name": "CVE-2019-19012", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19012" }, { "name": "CVE-2023-26159", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26159" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-20952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-20952" }, { "name": "CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "name": "CVE-2024-22234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22234" } ], "initial_release_date": "2024-04-12T00:00:00", "last_revision_date": "2024-04-12T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0305", "revisions": [ { "description": "Version initiale", "revision_date": "2024-04-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147813 du 09 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147813" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148062 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148062" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147943 du 10 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147943" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147903 du 10 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147903" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148094 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148151 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148151" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148066 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148066" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148158 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148158" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147727 du 08 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147727" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148065 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148065" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148068 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148068" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147728 du 08 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147728" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147944 du 10 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147944" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147726 du 08 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147726" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147923 du 10 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147923" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7147812 du 09 avril 2024", "url": "https://www.ibm.com/support/pages/node/7147812" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 IBM 7148063 du 11 avril 2024", "url": "https://www.ibm.com/support/pages/node/7148063" } ] }
fkie_cve-2017-7501
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
secalert@redhat.com | https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc | Issue Tracking, Patch | |
secalert@redhat.com | https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E | ||
secalert@redhat.com | https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E | ||
secalert@redhat.com | https://security.gentoo.org/glsa/201811-22 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc | Issue Tracking, Patch | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E | ||
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201811-22 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*", "matchCriteriaId": "ED564028-B312-4A22-812A-8928BBBB4E40", "versionEndExcluding": "4.13.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation." }, { "lang": "es", "value": "Se ha descubierto que las versiones de rpm anteriores a la 4.13.0.2 emplean archivos temporales con nombres predecibles al instalar un RPM. Un atacante que pueda escribir en un directorio en el que se instalar\u00e1n archivos podr\u00eda crear enlaces simb\u00f3licos en una localizaci\u00f3n arbitraria y modificar contenido y, probablemente, permisos en archivos arbitrarios. Esto podr\u00eda emplearse para provocar una denegaci\u00f3n de servicio o un posible escalado de privilegios." } ], "id": "CVE-2017-7501", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-22T22:29:00.270", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201811-22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201811-22" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
cnvd-2017-38270
Vulnerability from cnvd
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc
Name | Red Hat RPM <4.13.0.2 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2017-7501", "cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7501" } }, "description": "Red Hat RPM\uff08RPM Package Manager\uff09\u662f\u7f8e\u56fd\u7ea2\u5e3d\uff08Red Hat\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u547d\u4ee4\u884c\u9a71\u52a8\u7684\u8f6f\u4ef6\u5305\u7ba1\u7406\u5668\uff0c\u5b83\u4e3b\u8981\u7528\u4e8e\u5b89\u88c5\u3001\u5378\u8f7d\u3001\u9a8c\u8bc1\u3001\u67e5\u8be2\u548c\u5347\u7ea7\u8ba1\u7b97\u673a\u8f6f\u4ef6\u5305\u3002\r\n\r\nRed Hat RPM 4.13.0.2\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u4e2d\u4f7f\u7528\u7684\u4e34\u65f6\u6587\u4ef6\u540d\u53ef\u4ee5\u88ab\u9884\u6d4b\u5230\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5411\u4efb\u610f\u5730\u5740\u521b\u5efa\u7b26\u53f7\u94fe\u63a5\uff0c\u66f4\u6539\u5185\u5bb9\u6216\u4efb\u610f\u6587\u4ef6\u7684\u6743\u9650\uff0c\u9020\u6210\u62d2\u7edd\u670d\u52a1\u6216\u53ef\u80fd\u63d0\u5347\u6743\u9650\u3002", "discovererName": "unknow", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2017-38270", "openTime": "2017-12-27", "patchDescription": "Red Hat RPM\uff08RPM Package Manager\uff09\u662f\u7f8e\u56fd\u7ea2\u5e3d\uff08Red Hat\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u547d\u4ee4\u884c\u9a71\u52a8\u7684\u8f6f\u4ef6\u5305\u7ba1\u7406\u5668\uff0c\u5b83\u4e3b\u8981\u7528\u4e8e\u5b89\u88c5\u3001\u5378\u8f7d\u3001\u9a8c\u8bc1\u3001\u67e5\u8be2\u548c\u5347\u7ea7\u8ba1\u7b97\u673a\u8f6f\u4ef6\u5305\u3002\r\n\r\nRed Hat RPM 4.13.0.2\u4e4b\u524d\u7684\u7248\u672c\u4e2d\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u4e2d\u4f7f\u7528\u7684\u4e34\u65f6\u6587\u4ef6\u540d\u53ef\u4ee5\u88ab\u9884\u6d4b\u5230\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5411\u4efb\u610f\u5730\u5740\u521b\u5efa\u7b26\u53f7\u94fe\u63a5\uff0c\u66f4\u6539\u5185\u5bb9\u6216\u4efb\u610f\u6587\u4ef6\u7684\u6743\u9650\uff0c\u9020\u6210\u62d2\u7edd\u670d\u52a1\u6216\u53ef\u80fd\u63d0\u5347\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Red Hat RPM\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": "Red Hat RPM \u003c4.13.0.2" }, "referenceLink": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc", "serverity": "\u4e2d", "submitTime": "2017-11-27", "title": "Red Hat RPM\u6743\u9650\u63d0\u5347\u6f0f\u6d1e" }
ghsa-3xgr-x5gv-64gh
Vulnerability from github
It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.
{ "affected": [], "aliases": [ "CVE-2017-7501" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-11-22T22:29:00Z", "severity": "HIGH" }, "details": "It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.", "id": "GHSA-3xgr-x5gv-64gh", "modified": "2025-04-20T03:49:05Z", "published": "2022-05-13T01:09:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7501" }, { "type": "WEB", "url": "https://github.com/rpm-software-management/rpm/commit/404ef011c300207cdb1e531670384564aae04bdc" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201811-22" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.