Search criteria

375 vulnerabilities found for communications_cloud_native_core_policy by oracle

FKIE_CVE-2023-21971

Vulnerability from fkie_nvd - Published: 2023-04-18 20:15 - Updated: 2024-11-21 07:44
Summary
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H).

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9DB5119-7398-455A-953C-A7DBB87AF49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:23.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5150F8-FE57-469D-83C8-24CB1ADD7EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E600AE9-0882-4D70-A96C-E57306841671",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:23.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31060E2C-09EE-47CC-A695-742A8CB9623B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9480E876-B349-4911-813B-9E06846C7F37",
              "versionEndIncluding": "8.0.32",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*",
              "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
              "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).  Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors.  Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as  unauthorized update, insert or delete access to some of MySQL Connectors accessible data and  unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H)."
    }
  ],
  "id": "CVE-2023-21971",
  "lastModified": "2024-11-21T07:44:01.233",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.5,
        "impactScore": 4.7,
        "source": "secalert_us@oracle.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-18T20:15:16.700",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20230427-0007/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20230427-0010/"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2023.html"
    },
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20230427-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20230427-0010/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2023.html"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2023-21824

Vulnerability from fkie_nvd - Published: 2023-01-18 00:15 - Updated: 2024-11-21 07:43
Summary
Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager). Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42B900E7-C5D2-48F7-BAA5-F13AC6978AF8",
              "versionEndIncluding": "12.0.0.7.0",
              "versionStartIncluding": "12.0.0.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08C91A8B-640D-4516-9E72-F571900B52DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "82091D5D-B9C0-460E-952E-A4E3BFB4369C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager).  Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine.  Successful attacks of this vulnerability can result in  unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts).  CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en Oracle Communications BRM - Producto Elastic Charging Engine de Oracle Communications Applications (componente: Cliente, Configuraci\u00f3n, Pricing Manager). Las versiones compatibles que se ven afectadas son 12.0.0.3.0-12.0.0.7.0. Una vulnerabilidad f\u00e1cilmente explotable permite a un atacante con altos privilegios iniciar sesi\u00f3n en la infraestructura donde se ejecuta Oracle Communications BRM - Elastic Charging Engine para comprometer Oracle Communications BRM - Elastic Charging Engine. Los ataques exitosos de esta vulnerabilidad pueden resultar en un acceso no autorizado a datos cr\u00edticos o un acceso completo a todos los datos accesibles de Oracle Communications BRM - Elastic Charging Engine. CVSS 3.1 Puntaje base 4.4 (Impactos en la confidencialidad). Vector CVSS: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)."
    }
  ],
  "id": "CVE-2023-21824",
  "lastModified": "2024-11-21T07:43:43.517",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 3.6,
        "source": "secalert_us@oracle.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-18T00:15:12.443",
  "references": [
    {
      "source": "secalert_us@oracle.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
    }
  ],
  "sourceIdentifier": "secalert_us@oracle.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2022-22963

Vulnerability from fkie_nvd - Published: 2022-04-01 23:15 - Updated: 2025-10-30 19:56
Summary
In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources.
References
security@vmware.comhttp://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.htmlExploit, Third Party Advisory, VDB Entry
security@vmware.comhttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005Third Party Advisory
security@vmware.comhttps://tanzu.vmware.com/security/cve-2022-22963Vendor Advisory
security@vmware.comhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxHThird Party Advisory
security@vmware.comhttps://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
security@vmware.comhttps://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tanzu.vmware.com/security/cve-2022-22963Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxHThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
134c704f-9b21-4f2e-91b3-4a467353bcc0https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22963US Government Resource
Impacted products
Vendor Product Version
vmware spring_cloud_function *
vmware spring_cloud_function *
oracle banking_branch 14.5
oracle banking_cash_management 14.5
oracle banking_corporate_lending_process_management 14.5
oracle banking_credit_facilities_process_management 14.5
oracle banking_electronic_data_exchange_for_corporates 14.5
oracle banking_liquidity_management 14.2
oracle banking_liquidity_management 14.5
oracle banking_origination 14.5
oracle banking_supply_chain_finance 14.5
oracle banking_trade_finance_process_management 14.5
oracle banking_virtual_account_management 14.5
oracle communications_cloud_native_core_automated_test_suite 1.9.0
oracle communications_cloud_native_core_automated_test_suite 22.1.0
oracle communications_cloud_native_core_console 1.9.0
oracle communications_cloud_native_core_console 22.1.0
oracle communications_cloud_native_core_network_exposure_function 22.1.0
oracle communications_cloud_native_core_network_function_cloud_native_environment 1.10.0
oracle communications_cloud_native_core_network_function_cloud_native_environment 22.1.0
oracle communications_cloud_native_core_network_function_cloud_native_environment 22.1.2
oracle communications_cloud_native_core_network_repository_function 1.15.0
oracle communications_cloud_native_core_network_repository_function 22.1.0
oracle communications_cloud_native_core_network_slice_selection_function 1.8.0
oracle communications_cloud_native_core_network_slice_selection_function 22.1.0
oracle communications_cloud_native_core_policy 1.15.0
oracle communications_cloud_native_core_policy 22.1.0
oracle communications_cloud_native_core_policy 22.1.3
oracle communications_cloud_native_core_security_edge_protection_proxy 1.7.0
oracle communications_cloud_native_core_security_edge_protection_proxy 22.1.0
oracle communications_cloud_native_core_unified_data_repository 1.15.0
oracle communications_cloud_native_core_unified_data_repository 22.1.0
oracle communications_communications_policy_management 12.6.0.0.0
oracle financial_services_analytical_applications_infrastructure 8.1.1.0
oracle financial_services_analytical_applications_infrastructure 8.1.2.0
oracle financial_services_behavior_detection_platform 8.1.1.0
oracle financial_services_behavior_detection_platform 8.1.1.1
oracle financial_services_behavior_detection_platform 8.1.2.0
oracle financial_services_enterprise_case_management 8.1.1.0
oracle financial_services_enterprise_case_management 8.1.1.1
oracle financial_services_enterprise_case_management 8.1.2.0
oracle mysql_enterprise_monitor *
oracle product_lifecycle_analytics 3.6.1.0
oracle retail_xstore_point_of_service 20.0.1
oracle retail_xstore_point_of_service 21.0.0
oracle sd-wan_edge 9.0
oracle sd-wan_edge 9.1

{
  "cisaActionDue": "2022-09-15",
  "cisaExploitAdd": "2022-08-25",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "VMware Tanzu Spring Cloud Function Remote Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:spring_cloud_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "905988BB-71EE-49CE-A73C-FBD4488299D2",
              "versionEndIncluding": "3.1.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:spring_cloud_function:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43C88657-BCAC-40EB-83EB-2FF70F9173A0",
              "versionEndIncluding": "3.2.2",
              "versionStartIncluding": "3.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:banking_branch:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAE9DFCA-E0C2-420D-86D7-5593F12EE945",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_cash_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "626C6209-8BC3-4954-BF0C-51500582457E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_corporate_lending_process_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE231C5-8BF0-48F4-81EF-7186814664CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_credit_facilities_process_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA5FF83-B693-4DAB-B585-0FD641266231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_electronic_data_exchange_for_corporates:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6B6968A-9EB3-46B6-9BD4-735EFED3F869",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_liquidity_management:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7FC2BF9-B6D7-420E-9CF5-21AB770B9CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_liquidity_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D5A1417-2C59-431F-BF5C-A2BCFEBC95FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_origination:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D6889DD-D320-470C-BA94-165AC79A3AD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_supply_chain_finance:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "45AB3A29-0994-46F4-8093-B4A9CE0BD95F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA4A9041-B9BC-451C-B1BD-4E2FD795BF27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:banking_virtual_account_management:14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2696CD1-9514-405D-A3B3-8308EC1FA571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4CA84D6-F312-4C29-A02B-050FCB7A902B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF6C109-E3D3-431C-8101-2FF88763CF5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAAB7154-4DE8-4806-86D0-C1D33B84417B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5BB2213-08E7-497F-B672-556FD682D122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24426EE-6A3F-413E-A70A-FB98CCD007A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A5B24D-BDF2-423C-98EA-A40778C01A05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E6C8E9-2024-496C-9BFD-4548A5B44E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3221BB-E48E-4B28-B84F-C888EE802A17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F60E32F-0CA0-4C2D-9848-CB92765A9ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B61A7946-F554-44A9-9E41-86114E4B4914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA09838-BF13-46AC-BB97-A69F48B73A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6577F14-36B6-46A5-A1B1-FCCADA61A23B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4367D9B-BF81-47AD-A840-AC46317C774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0425918A-03F1-4541-BDEF-55B03E07E115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B0C905A-EA99-4B4E-A350-7F6A63CD6EB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD4349FE-EEF8-489A-8ABF-5FCD55EC6DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D235B299-9A0E-44FF-84F1-2FFBC070A21D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EAA723-2A23-4151-930B-86ACF9CC1C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2E50B0-64B6-4696-9213-F5D9016058A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "570DB369-A31B-4108-A7FD-09F674129603",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC69CF0-6269-40F5-871B-16CFD5EC4C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "172BECE8-9626-4910-AAA1-A2FA9C7139E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4B3A10E-70A8-4332-8567-06AE2C45D3C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "059F0D4E-B007-4986-AB95-89F11147CB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAC78AD-86BB-4F06-B8CF-8E1329987F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44563108-AD89-49A0-9FA5-7DE5A5601D2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA5DC3F-E7D8-45E3-8114-2213EC631CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "078AEFC0-96DA-4F50-BE8E-8360718103A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0EBAC6D-D0CE-42A1-AEA0-2D50C8035747",
              "versionEndIncluding": "8.0.29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:product_lifecycle_analytics:3.6.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0531C009-B395-4E94-A5F0-A89A152E706B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:20.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69FB468-EAF3-4E67-95E7-DF92C281C1F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:21.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB16F34-D561-498F-A8C3-A24A47BCEBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E39D5C-5EFA-4FEB-909E-0A92004F2563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06816711-7C49-47B9-A9D7-FB18CC3F42F2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources."
    },
    {
      "lang": "es",
      "value": "En Spring Cloud Function versiones 3.1.6, 3.2.2 y versiones anteriores no soportadas, cuando es usada la funcionalidad routing es posible que un usuario proporcione un SpEL especialmente dise\u00f1ado como expresi\u00f3n de enrutamiento que puede resultar en la ejecuci\u00f3n de c\u00f3digo remota y el acceso a recursos locales"
    }
  ],
  "id": "CVE-2022-22963",
  "lastModified": "2025-10-30T19:56:53.730",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-04-01T23:15:13.663",
  "references": [
    {
      "source": "security@vmware.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tanzu.vmware.com/security/cve-2022-22963"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://tanzu.vmware.com/security/cve-2022-22963"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22963"
    }
  ],
  "sourceIdentifier": "security@vmware.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "security@vmware.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-917"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2022-22965

Vulnerability from fkie_nvd - Published: 2022-04-01 23:15 - Updated: 2025-10-30 19:56
Summary
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
References
security@vmware.comhttp://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
security@vmware.comhttp://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
security@vmware.comhttps://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdfPatch, Third Party Advisory
security@vmware.comhttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005Third Party Advisory
security@vmware.comhttps://tanzu.vmware.com/security/cve-2022-22965Mitigation, Vendor Advisory
security@vmware.comhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67Third Party Advisory
security@vmware.comhttps://www.oracle.com/security-alerts/cpuapr2022.htmlThird Party Advisory
security@vmware.comhttps://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tanzu.vmware.com/security/cve-2022-22965Mitigation, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/970766US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpuapr2022.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
134c704f-9b21-4f2e-91b3-4a467353bcc0https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22965US Government Resource
Impacted products
Vendor Product Version
vmware spring_framework *
vmware spring_framework *
oracle jdk *
cisco cx_cloud_agent *
oracle communications_cloud_native_core_automated_test_suite 1.9.0
oracle communications_cloud_native_core_automated_test_suite 22.1.0
oracle communications_cloud_native_core_console 1.9.0
oracle communications_cloud_native_core_console 22.1.0
oracle communications_cloud_native_core_network_exposure_function 22.1.0
oracle communications_cloud_native_core_network_function_cloud_native_environment 1.10.0
oracle communications_cloud_native_core_network_function_cloud_native_environment 22.1.0
oracle communications_cloud_native_core_network_repository_function 1.15.0
oracle communications_cloud_native_core_network_repository_function 22.1.0
oracle communications_cloud_native_core_network_slice_selection_function 1.8.0
oracle communications_cloud_native_core_network_slice_selection_function 1.15.0
oracle communications_cloud_native_core_network_slice_selection_function 22.1.0
oracle communications_cloud_native_core_policy 1.15.0
oracle communications_cloud_native_core_policy 22.1.0
oracle communications_cloud_native_core_security_edge_protection_proxy 1.7.0
oracle communications_cloud_native_core_security_edge_protection_proxy 22.1.0
oracle communications_cloud_native_core_unified_data_repository 1.15.0
oracle communications_cloud_native_core_unified_data_repository 22.1.0
oracle communications_policy_management 12.6.0.0.0
oracle financial_services_analytical_applications_infrastructure 8.1.1
oracle financial_services_analytical_applications_infrastructure 8.1.2.0
oracle financial_services_behavior_detection_platform 8.1.1.0
oracle financial_services_behavior_detection_platform 8.1.1.1
oracle financial_services_behavior_detection_platform 8.1.2.0
oracle financial_services_enterprise_case_management 8.1.1.0
oracle financial_services_enterprise_case_management 8.1.1.1
oracle financial_services_enterprise_case_management 8.1.2.0
oracle mysql_enterprise_monitor *
oracle product_lifecycle_analytics 3.6.1
oracle retail_xstore_point_of_service 20.0.1
oracle retail_xstore_point_of_service 21.0.0
oracle sd-wan_edge 9.0
oracle sd-wan_edge 9.1
siemens operation_scheduler *
siemens sipass_integrated 2.80
siemens sipass_integrated 2.85
siemens siveillance_identity 1.5
siemens siveillance_identity 1.6
veritas access_appliance 7.4.3
veritas access_appliance 7.4.3.100
veritas access_appliance 7.4.3.200
veritas access_appliance 7.4.3
veritas access_appliance 7.4.3.100
veritas access_appliance 7.4.3.200
veritas flex_appliance 1.3
veritas flex_appliance 2.0
veritas flex_appliance 2.0.1
veritas flex_appliance 2.0.2
veritas flex_appliance 2.1
veritas netbackup_flex_scale_appliance 2.1
veritas netbackup_flex_scale_appliance 3.0
veritas netbackup_appliance 4.0
veritas netbackup_appliance 4.0.0.1
veritas netbackup_appliance 4.0.0.1
veritas netbackup_appliance 4.0.0.1
veritas netbackup_appliance 4.1
veritas netbackup_appliance 4.1.0.1
veritas netbackup_appliance 4.1.0.1
veritas netbackup_virtual_appliance 4.0
veritas netbackup_virtual_appliance 4.0.0.1
veritas netbackup_virtual_appliance 4.0.0.1
veritas netbackup_virtual_appliance 4.0.0.1
veritas netbackup_virtual_appliance 4.1
veritas netbackup_virtual_appliance 4.1.0.1
veritas netbackup_virtual_appliance 4.1.0.1
siemens operation_scheduler *
siemens simatic_speech_assistant_for_machines *
siemens sinec_network_management_system *
siemens sipass_integrated 2.80
siemens sipass_integrated 2.85
siemens siveillance_identity 1.5
siemens siveillance_identity 1.6
oracle commerce_platform 11.3.2
oracle communications_cloud_native_core_binding_support_function 22.1.3
oracle communications_unified_inventory_management 7.4.1
oracle communications_unified_inventory_management 7.4.2
oracle communications_unified_inventory_management 7.5.0
oracle retail_bulk_data_integration 16.0.3
oracle retail_customer_management_and_segmentation_foundation 17.0
oracle retail_customer_management_and_segmentation_foundation 18.0
oracle retail_customer_management_and_segmentation_foundation 19.0
oracle retail_financial_integration 14.1.3.2
oracle retail_financial_integration 15.0.3.1
oracle retail_financial_integration 16.0.3
oracle retail_financial_integration 19.0.1
oracle retail_integration_bus 14.1.3.2
oracle retail_integration_bus 15.0.3.1
oracle retail_integration_bus 16.0.3
oracle retail_integration_bus 19.0.1
oracle retail_merchandising_system 16.0.3
oracle retail_merchandising_system 19.0.1
oracle weblogic_server 12.2.1.3.0
oracle weblogic_server 12.2.1.4.0
oracle weblogic_server 14.1.1.0.0

{
  "cisaActionDue": "2022-04-25",
  "cisaExploitAdd": "2022-04-04",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Spring Framework JDK 9+ Remote Code Execution Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7417ECB4-3391-4273-9DAF-C9C82220CEA8",
              "versionEndExcluding": "5.2.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5049322E-FFAA-4CAA-B794-63539EA4E6D7",
              "versionEndExcluding": "5.3.18",
              "versionStartIncluding": "5.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F22333-401B-4DB1-A63D-622FA54C2BA9",
              "versionStartIncluding": "9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:cx_cloud_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DA44823-E5F1-4922-BCCA-13BEB49C017B",
              "versionEndExcluding": "2.1.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4CA84D6-F312-4C29-A02B-050FCB7A902B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF6C109-E3D3-431C-8101-2FF88763CF5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAAB7154-4DE8-4806-86D0-C1D33B84417B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_console:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5BB2213-08E7-497F-B672-556FD682D122",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E24426EE-6A3F-413E-A70A-FB98CCD007A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A5B24D-BDF2-423C-98EA-A40778C01A05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E6C8E9-2024-496C-9BFD-4548A5B44E2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F60E32F-0CA0-4C2D-9848-CB92765A9ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_repository_function:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B61A7946-F554-44A9-9E41-86114E4B4914",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AA09838-BF13-46AC-BB97-A69F48B73A8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D163AA57-1D66-4FBF-A8BB-F13E56E5C489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_slice_selection_function:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6577F14-36B6-46A5-A1B1-FCCADA61A23B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4367D9B-BF81-47AD-A840-AC46317C774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0425918A-03F1-4541-BDEF-55B03E07E115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD4349FE-EEF8-489A-8ABF-5FCD55EC6DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D235B299-9A0E-44FF-84F1-2FFBC070A21D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6EAA723-2A23-4151-930B-86ACF9CC1C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:22.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2E50B0-64B6-4696-9213-F5D9016058A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_policy_management:12.6.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02AEDB9F-1040-4840-ACB6-8BF299886ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C2C67B-BF55-4B48-A94D-1F37A4FAC68C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "172BECE8-9626-4910-AAA1-A2FA9C7139E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4B3A10E-70A8-4332-8567-06AE2C45D3C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "059F0D4E-B007-4986-AB95-89F11147CB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_behavior_detection_platform:8.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CAC78AD-86BB-4F06-B8CF-8E1329987F2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "44563108-AD89-49A0-9FA5-7DE5A5601D2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCA5DC3F-E7D8-45E3-8114-2213EC631CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "078AEFC0-96DA-4F50-BE8E-8360718103A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ECCD8C1-C055-4958-A613-B6D1609687F1",
              "versionEndExcluding": "8.0.29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:product_lifecycle_analytics:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F978162-CB2C-4166-947A-9048C6E878BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:20.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A69FB468-EAF3-4E67-95E7-DF92C281C1F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:21.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB16F34-D561-498F-A8C3-A24A47BCEBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:sd-wan_edge:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E39D5C-5EFA-4FEB-909E-0A92004F2563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:sd-wan_edge:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06816711-7C49-47B9-A9D7-FB18CC3F42F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "435B691D-C763-4692-A46A-3422FA821ACF",
              "versionEndExcluding": "2.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*",
              "matchCriteriaId": "83E77D85-0AE8-41D6-AC0C-983A8B73C831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B28A44-3708-480D-9D6D-DDF8C21A15EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9772EE3F-FFC5-4611-AD9A-8AD8304291BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF524892-278F-4373-A8A3-02A30FA1AFF4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:veritas:access_appliance:7.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CDB573-611F-403C-9E9F-2A929B7B9602",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:access_appliance:7.4.3.100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84BF8E9-9AB8-4591-9760-C9B727FD0BA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:access_appliance:7.4.3.200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2605B356-2BDE-45B2-AAB3-55236E163588",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:veritas:access_appliance:7.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CDB573-611F-403C-9E9F-2A929B7B9602",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:access_appliance:7.4.3.100:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84BF8E9-9AB8-4591-9760-C9B727FD0BA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:access_appliance:7.4.3.200:*:*:*:*:*:*:*",
              "matchCriteriaId": "2605B356-2BDE-45B2-AAB3-55236E163588",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:flex_appliance:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E18698DE-9043-4AA0-B798-51C0B4CACBAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:flex_appliance:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE9674B-4528-4168-B09A-DBAA48622307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:flex_appliance:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9810D40F-FF25-495F-80A4-7A8D8679FA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:flex_appliance:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B3BC5A-97E2-4295-9EA3-62D29E579E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:flex_appliance:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC18FEAF-65B4-4F56-A703-21DF9B969B0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:netbackup_flex_scale_appliance:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "66B1DC73-8B4C-418B-96A7-17C35E9164CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:veritas:netbackup_flex_scale_appliance:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48E6CF01-79F1-4E56-BB3C-02AE544876E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_appliance:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62D12B2A-0167-4010-888E-30BB96DBA3F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release1:*:*:*:*:*:*",
              "matchCriteriaId": "42554066-06A0-44EF-8911-5982A4033E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release2:*:*:*:*:*:*",
              "matchCriteriaId": "BE52F0C6-7AB6-4E84-9A8C-01C2AE170504",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release3:*:*:*:*:*:*",
              "matchCriteriaId": "F2762443-9B5B-4675-84B3-21A60385F86E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_appliance:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F91A353F-6BEE-423E-BB6A-413C2C03D313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release1:*:*:*:*:*:*",
              "matchCriteriaId": "6256AE6A-34BF-417A-BAB9-8889457BA31B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release2:*:*:*:*:*:*",
              "matchCriteriaId": "FBEF9B41-F0AF-49A8-95A9-5F803E5AFDE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_virtual_appliance:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F72DF7-C2C6-4009-82D8-462714D80DF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_virtual_appliance:4.0.0.1:maintenance_release1:*:*:*:*:*:*",
              "matchCriteriaId": "A5C4BAEE-EAAE-46F6-A275-330EE41CF1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_virtual_appliance:4.0.0.1:maintenance_release2:*:*:*:*:*:*",
              "matchCriteriaId": "5311A3B2-E1C7-4816-B1DD-F0166C65F5A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_virtual_appliance:4.0.0.1:maintenance_release3:*:*:*:*:*:*",
              "matchCriteriaId": "ED4BC39F-2A18-4F2D-B5A6-A1590D220611",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_virtual_appliance:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E5BC47D-DD3A-4CE1-B313-18C9547E89EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_virtual_appliance:4.1.0.1:maintenance_release1:*:*:*:*:*:*",
              "matchCriteriaId": "63459D69-EC29-49A6-9577-A48B63C63063",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:veritas:netbackup_virtual_appliance:4.1.0.1:maintenance_release2:*:*:*:*:*:*",
              "matchCriteriaId": "7B20A490-3398-4B36-9630-98CADC801E9E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:siemens:operation_scheduler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "435B691D-C763-4692-A46A-3422FA821ACF",
              "versionEndExcluding": "2.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:simatic_speech_assistant_for_machines:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D035FB7D-36A5-439E-9992-DE255F020AB5",
              "versionEndExcluding": "1.2.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sinec_network_management_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D14E8FC-464B-414D-AE56-C20FF46E25FB",
              "versionEndExcluding": "1.0.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.80:*:*:*:*:*:*:*",
              "matchCriteriaId": "83E77D85-0AE8-41D6-AC0C-983A8B73C831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:sipass_integrated:2.85:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B28A44-3708-480D-9D6D-DDF8C21A15EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9772EE3F-FFC5-4611-AD9A-8AD8304291BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:siemens:siveillance_identity:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF524892-278F-4373-A8A3-02A30FA1AFF4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:commerce_platform:11.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CDE72F7-ED9D-4A53-BF63-DF6711FFDEF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7637F8B-15F1-42E2-BE18-E1FF7C66587D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43D793A-7756-4D58-A8ED-72DC4EC9CEA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_unified_inventory_management:7.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EBC7EB1-FD72-4BFC-92CC-7C8B8E462D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_bulk_data_integration:16.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3486C85C-57BC-433F-941C-E81539DA5C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FBF5C7-EC73-4CE4-8CB7-E9CF5705DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E16AEF-ACEB-413C-888C-8D250F65C180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EFAEA84-E376-40A2-8C9F-3E0676FEC527",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_financial_integration:14.1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "798E4FEE-9B2B-436E-A2B3-B8AA1079892A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_financial_integration:15.0.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB86F6C3-981E-4ECA-A5EB-9A9CD73D70C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_financial_integration:16.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B042849-7EF5-4A5F-B6CD-712C0B8735BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_financial_integration:19.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7435071D-0C95-4686-A978-AFC4C9A0D0FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_integration_bus:14.1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFCE558-9972-46A2-8539-C16044F1BAA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_integration_bus:15.0.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1194C4E-CF42-4B4D-BA9A-40FDD28F1D58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_integration_bus:16.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "822A3C37-86F2-4E91-BE91-2A859F983941",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_integration_bus:19.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD311C33-A309-44D5-BBFB-539D72C7F8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_merchandising_system:16.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8383028-B719-41FD-9B6A-71F8EB4C5F8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:retail_merchandising_system:19.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE1BC44A-F0AF-41CD-9CEB-B07AB5ADAB38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14A818F-AA16-4438-A3E4-E64C9287AC66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A5BB153-68E0-4DDA-87D1-0D9AB7F0A418",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "04BCDC24-4A21-473C-8733-0D9CFB38A752",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it."
    },
    {
      "lang": "es",
      "value": "Una aplicaci\u00f3n Spring MVC o Spring WebFlux que es ejecutada en JDK 9+ puede ser vulnerable a la ejecuci\u00f3n de c\u00f3digo remota (RCE) por medio de una vinculaci\u00f3n de datos. La explotaci\u00f3n espec\u00edfica requiere que la aplicaci\u00f3n sea ejecutada en Tomcat como un despliegue WAR. Si la aplicaci\u00f3n es desplegada como un jar ejecutable de Spring Boot, es decir, por defecto, no es vulnerable a la explotaci\u00f3n. Sin embargo, la naturaleza de la vulnerabilidad es m\u00e1s general, y puede haber otras formas de explotarla"
    }
  ],
  "id": "CVE-2022-22965",
  "lastModified": "2025-10-30T19:56:43.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-04-01T23:15:13.870",
  "references": [
    {
      "source": "security@vmware.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://tanzu.vmware.com/security/cve-2022-22965"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "security@vmware.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://tanzu.vmware.com/security/cve-2022-22965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/970766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22965"
    }
  ],
  "sourceIdentifier": "security@vmware.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "security@vmware.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2021-4203

Vulnerability from fkie_nvd - Published: 2022-03-25 19:15 - Updated: 2024-11-21 06:37
Summary
A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.
References
secalert@redhat.comhttps://bugs.chromium.org/p/project-zero/issues/detail?id=2230&can=7&q=modified-after%3Atoday-30&sort=-modified&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&cells=tiles&redir=1Exploit, Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=2036934Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814Patch, Vendor Advisory
secalert@redhat.comhttps://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/
secalert@redhat.comhttps://security.netapp.com/advisory/ntap-20221111-0003/Third Party Advisory
secalert@redhat.comhttps://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.chromium.org/p/project-zero/issues/detail?id=2230&can=7&q=modified-after%3Atoday-30&sort=-modified&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve&cells=tiles&redir=1Exploit, Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=2036934Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20221111-0003/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "037A6DFB-B41D-4CC7-86C1-A201809B79C4",
              "versionEndExcluding": "5.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*",
              "matchCriteriaId": "40D9C0D1-0F32-4A2B-9840-1072F5497540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
              "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C5DA53D-744B-4087-AEA9-257F18949E4D",
              "versionEndIncluding": "11.70.2",
              "versionStartIncluding": "11.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95BA156C-C977-4F0C-8DFB-3FAE9CC8C02D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD92BFA-9117-4E6E-A13F-ED064B4B7284",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B7DA42F-5D64-4967-A2D4-6210FE507841",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado un fallo de lectura de uso de memoria previamente liberada en la funci\u00f3n sock_getsockopt() en el archivo net/core/sock.c debido a la carrera de SO_PEERCRED y SO_PEERGROUPS con listen() (y connect()) en el kernel de Linux. En este fallo, un atacante con privilegios de usuario puede bloquear el sistema o filtrar informaci\u00f3n interna del kernel"
    }
  ],
  "id": "CVE-2021-4203",
  "lastModified": "2024-11-21T06:37:08.430",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.9,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-25T19:15:09.833",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20221111-0003/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20221111-0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        },
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2022-0322

Vulnerability from fkie_nvd - Published: 2022-03-25 19:15 - Updated: 2024-11-21 06:38
Summary
A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "037A6DFB-B41D-4CC7-86C1-A201809B79C4",
              "versionEndExcluding": "5.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*",
              "matchCriteriaId": "40D9C0D1-0F32-4A2B-9840-1072F5497540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "AF55383D-4DF2-45DC-93F7-571F4F978EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "9E9481B2-8AA6-4CBD-B5D3-C10F51FF6D01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS)."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado un fallo en la funci\u00f3n sctp_make_strreset_req en el archivo net/sctp/sm_make_chunk.c en el protocolo de red SCTP en el kernel de Linux con un acceso de privilegio de usuario local. En este fallo, un intento de usar m\u00e1s b\u00fafer del asignado desencadena un problema BUG_ON, conllevando a una denegaci\u00f3n de servicio (DOS)"
    }
  ],
  "id": "CVE-2022-0322",
  "lastModified": "2024-11-21T06:38:22.593",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-25T19:15:09.967",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-681"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-704"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2022-0001

Vulnerability from fkie_nvd - Published: 2022-03-11 18:15 - Updated: 2025-05-05 17:17
Summary
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
Impacted products
Vendor Product Version
intel atom_p5921b -
intel atom_p5931b -
intel atom_p5942b -
intel atom_p5962b -
intel atom_x6200fe -
intel atom_x6211e -
intel atom_x6212re -
intel atom_x6413e -
intel atom_x6425e -
intel atom_x6425re -
intel atom_x6427fe -
intel celeron_5305u -
intel celeron_6305 -
intel celeron_6305e -
intel celeron_6600he -
intel celeron_g5205u -
intel celeron_g5305u -
intel celeron_g5900 -
intel celeron_g5900t -
intel celeron_g5905 -
intel celeron_g5905t -
intel celeron_g5920 -
intel celeron_g5925 -
intel celeron_g6900 -
intel celeron_g6900t -
intel celeron_j4005 -
intel celeron_j4025 -
intel celeron_j4105 -
intel celeron_j4125 -
intel celeron_j6413 -
intel celeron_n4000 -
intel celeron_n4020 -
intel celeron_n4100 -
intel celeron_n4120 -
intel celeron_n4500 -
intel celeron_n4504 -
intel celeron_n5100 -
intel celeron_n5105 -
intel celeron_n6211 -
intel core_i3-1000g1 -
intel core_i3-1000g4 -
intel core_i3-1005g1 -
intel core_i3-10100 -
intel core_i3-10100f -
intel core_i3-10100t -
intel core_i3-10100te -
intel core_i3-10105 -
intel core_i3-10105f -
intel core_i3-10105t -
intel core_i3-10110u -
intel core_i3-10300 -
intel core_i3-10300t -
intel core_i3-10305 -
intel core_i3-10305t -
intel core_i3-10320 -
intel core_i3-10325 -
intel core_i3-11100he -
intel core_i3-1110g4 -
intel core_i3-1115g4 -
intel core_i3-1115g4e -
intel core_i3-1115gre -
intel core_i3-1120g4 -
intel core_i3-1125g4 -
intel core_i3-12100 -
intel core_i3-12100f -
intel core_i3-12100t -
intel core_i3-1220p -
intel core_i3-12300 -
intel core_i3-12300t -
intel core_i3-l13g4 -
intel core_i5-10110y -
intel core_i5-10200h -
intel core_i5-10210u -
intel core_i5-10210y -
intel core_i5-10300h -
intel core_i5-1030g4 -
intel core_i5-1030g7 -
intel core_i5-10310y -
intel core_i5-1035g1 -
intel core_i5-1035g4 -
intel core_i5-1035g7 -
intel core_i5-10400 -
intel core_i5-10400f -
intel core_i5-10400h -
intel core_i5-10400t -
intel core_i5-10500 -
intel core_i5-10500t -
intel core_i5-10500te -
intel core_i5-10505 -
intel core_i5-10600 -
intel core_i5-10600k -
intel core_i5-10600kf -
intel core_i5-10600t -
intel core_i5-11260h -
intel core_i5-11300h -
intel core_i5-1130g7 -
intel core_i5-11320h -
intel core_i5-1135g7 -
intel core_i5-11400 -
intel core_i5-11400f -
intel core_i5-11400h -
intel core_i5-11400t -
intel core_i5-1140g7 -
intel core_i5-1145g7 -
intel core_i5-1145g7e -
intel core_i5-1145gre -
intel core_i5-11500 -
intel core_i5-11500h -
intel core_i5-11500t -
intel core_i5-1155g7 -
intel core_i5-11600 -
intel core_i5-11600k -
intel core_i5-11600kf -
intel core_i5-11600t -
intel core_i5-12400 -
intel core_i5-12400f -
intel core_i5-12400t -
intel core_i5-1240p -
intel core_i5-12450h -
intel core_i5-12500 -
intel core_i5-12500h -
intel core_i5-12500t -
intel core_i5-1250p -
intel core_i5-12600 -
intel core_i5-12600h -
intel core_i5-12600k -
intel core_i5-12600kf -
intel core_i5-12600t -
intel core_i5-8200y -
intel core_i5-8210y -
intel core_i5-8265u -
intel core_i5-8310y -
intel core_i5-8365u -
intel core_i5-9300h -
intel core_i5-9400 -
intel core_i5-9400f -
intel core_i5-9400h -
intel core_i5-9600k -
intel core_i5-9600kf -
intel core_i5-l16g7 -
intel core_i7-10510u -
intel core_i7-10510y -
intel core_i7-1060g7 -
intel core_i7-10610u -
intel core_i7-1065g7 -
intel core_i7-10700 -
intel core_i7-10700e -
intel core_i7-10700f -
intel core_i7-10700k -
intel core_i7-10700kf -
intel core_i7-10700t -
intel core_i7-10700te -
intel core_i7-10710u -
intel core_i7-10750h -
intel core_i7-10810u -
intel core_i7-10850h -
intel core_i7-10870h -
intel core_i7-10875h -
intel core_i7-11370h -
intel core_i7-11375h -
intel core_i7-11390h -
intel core_i7-1160g7 -
intel core_i7-1165g7 -
intel core_i7-11700 -
intel core_i7-11700f -
intel core_i7-11700k -
intel core_i7-11700kf -
intel core_i7-11700t -
intel core_i7-11800h -
intel core_i7-1180g7 -
intel core_i7-11850h -
intel core_i7-11850he -
intel core_i7-1185g7 -
intel core_i7-1185g7e -
intel core_i7-1185gre -
intel core_i7-1195g7 -
intel core_i7-1260p -
intel core_i7-12650h -
intel core_i7-12700 -
intel core_i7-12700f -
intel core_i7-12700h -
intel core_i7-12700k -
intel core_i7-12700kf -
intel core_i7-12700t -
intel core_i7-1270p -
intel core_i7-12800h -
intel core_i7-1280p -
intel core_i7-7640x -
intel core_i7-7740x -
intel core_i7-7800x -
intel core_i7-7820x -
intel core_i7-8500y -
intel core_i7-8565u -
intel core_i7-8665u -
intel core_i7-9700k -
intel core_i7-9700kf -
intel core_i7-9750hf -
intel core_i7-9850h -
intel core_i9-10850h -
intel core_i9-10850k -
intel core_i9-10885h -
intel core_i9-10900 -
intel core_i9-10900e -
intel core_i9-10900f -
intel core_i9-10900k -
intel core_i9-10900kf -
intel core_i9-10900t -
intel core_i9-10900te -
intel core_i9-10900x -
intel core_i9-10920x -
intel core_i9-10940x -
intel core_i9-10980hk -
intel core_i9-11900 -
intel core_i9-11900f -
intel core_i9-11900h -
intel core_i9-11900k -
intel core_i9-11900kf -
intel core_i9-11900t -
intel core_i9-11950h -
intel core_i9-11980hk -
intel core_i9-12900 -
intel core_i9-12900f -
intel core_i9-12900h -
intel core_i9-12900hk -
intel core_i9-12900k -
intel core_i9-12900kf -
intel core_i9-12900t -
intel core_i9-7900x -
intel core_i9-7920x -
intel core_i9-7940x -
intel core_i9-7960x -
intel core_i9-9800x -
intel core_i9-9820x -
intel core_i9-9880h -
intel core_i9-9900k -
intel core_i9-9900kf -
intel core_i9-9900x -
intel core_i9-9920x -
intel core_i9-9940x -
intel core_i9-9960x -
intel core_i9-9980hk -
intel core_m3-8100y -
intel pentium_gold_7505 -
intel pentium_gold_g6400 -
intel pentium_gold_g6400t -
intel pentium_gold_g6405 -
intel pentium_gold_g6405t -
intel pentium_gold_g6405u -
intel pentium_gold_g6500 -
intel pentium_gold_g6500t -
intel pentium_gold_g6505 -
intel pentium_gold_g6505t -
intel pentium_gold_g6600 -
intel pentium_gold_g6605 -
intel pentium_gold_g7400 -
intel pentium_gold_g7400t -
intel pentium_j6425 -
intel pentium_n6415 -
intel pentium_silver_j5005 -
intel pentium_silver_j5040 -
intel pentium_silver_n5000 -
intel pentium_silver_n5030 -
intel pentium_silver_n6000 -
intel pentium_silver_n6005 -
intel xeon_bronze_3204 -
intel xeon_bronze_3206r -
intel xeon_d1700 -
intel xeon_d2700 -
intel xeon_e-2278g -
intel xeon_e-2278ge -
intel xeon_e-2278gel -
intel xeon_e-2286m -
intel xeon_e-2288g -
intel xeon_e-2314 -
intel xeon_e-2324g -
intel xeon_e-2334 -
intel xeon_e-2336 -
intel xeon_e-2356g -
intel xeon_e-2374g -
intel xeon_e-2378 -
intel xeon_e-2378g -
intel xeon_e-2386g -
intel xeon_e-2388g -
intel xeon_gold_5215 -
intel xeon_gold_5215l -
intel xeon_gold_5217 -
intel xeon_gold_5218 -
intel xeon_gold_5218b -
intel xeon_gold_5218n -
intel xeon_gold_5218r -
intel xeon_gold_5218t -
intel xeon_gold_5220 -
intel xeon_gold_5220r -
intel xeon_gold_5220s -
intel xeon_gold_5220t -
intel xeon_gold_5222 -
intel xeon_gold_5315y -
intel xeon_gold_5317 -
intel xeon_gold_5318h -
intel xeon_gold_5318n -
intel xeon_gold_5318s -
intel xeon_gold_5318y -
intel xeon_gold_5320 -
intel xeon_gold_5320h -
intel xeon_gold_5320t -
intel xeon_gold_6208u -
intel xeon_gold_6209u -
intel xeon_gold_6210u -
intel xeon_gold_6212u -
intel xeon_gold_6222v -
intel xeon_gold_6226 -
intel xeon_gold_6226r -
intel xeon_gold_6230 -
intel xeon_gold_6230n -
intel xeon_gold_6230r -
intel xeon_gold_6230t -
intel xeon_gold_6234 -
intel xeon_gold_6238 -
intel xeon_gold_6238l -
intel xeon_gold_6238r -
intel xeon_gold_6238t -
intel xeon_gold_6240 -
intel xeon_gold_6240l -
intel xeon_gold_6240r -
intel xeon_gold_6240y -
intel xeon_gold_6242 -
intel xeon_gold_6242r -
intel xeon_gold_6244 -
intel xeon_gold_6246 -
intel xeon_gold_6246r -
intel xeon_gold_6248 -
intel xeon_gold_6248r -
intel xeon_gold_6250 -
intel xeon_gold_6250l -
intel xeon_gold_6252 -
intel xeon_gold_6252n -
intel xeon_gold_6254 -
intel xeon_gold_6256 -
intel xeon_gold_6258r -
intel xeon_gold_6262v -
intel xeon_gold_6312u -
intel xeon_gold_6314u -
intel xeon_gold_6326 -
intel xeon_gold_6328h -
intel xeon_gold_6328hl -
intel xeon_gold_6330 -
intel xeon_gold_6330h -
intel xeon_gold_6330n -
intel xeon_gold_6334 -
intel xeon_gold_6336y -
intel xeon_gold_6338 -
intel xeon_gold_6338n -
intel xeon_gold_6338t -
intel xeon_gold_6342 -
intel xeon_gold_6346 -
intel xeon_gold_6348 -
intel xeon_gold_6348h -
intel xeon_gold_6354 -
intel xeon_platinum_8253 -
intel xeon_platinum_8256 -
intel xeon_platinum_8260 -
intel xeon_platinum_8260l -
intel xeon_platinum_8260y -
intel xeon_platinum_8268 -
intel xeon_platinum_8270 -
intel xeon_platinum_8276 -
intel xeon_platinum_8276l -
intel xeon_platinum_8280 -
intel xeon_platinum_8280l -
intel xeon_platinum_8351n -
intel xeon_platinum_8352m -
intel xeon_platinum_8352s -
intel xeon_platinum_8352v -
intel xeon_platinum_8352y -
intel xeon_platinum_8353h -
intel xeon_platinum_8354h -
intel xeon_platinum_8356h -
intel xeon_platinum_8358 -
intel xeon_platinum_8358p -
intel xeon_platinum_8360h -
intel xeon_platinum_8360hl -
intel xeon_platinum_8360y -
intel xeon_platinum_8362 -
intel xeon_platinum_8368 -
intel xeon_platinum_8368q -
intel xeon_platinum_8376h -
intel xeon_platinum_8376hl -
intel xeon_platinum_8380 -
intel xeon_platinum_8380h -
intel xeon_platinum_8380hl -
intel xeon_platinum_9221 -
intel xeon_platinum_9222 -
intel xeon_platinum_9242 -
intel xeon_platinum_9282 -
intel xeon_silver_4208 -
intel xeon_silver_4209t -
intel xeon_silver_4210 -
intel xeon_silver_4210r -
intel xeon_silver_4210t -
intel xeon_silver_4214 -
intel xeon_silver_4214r -
intel xeon_silver_4214y -
intel xeon_silver_4215 -
intel xeon_silver_4215r -
intel xeon_silver_4216 -
intel xeon_silver_4309y -
intel xeon_silver_4310 -
intel xeon_silver_4310t -
intel xeon_silver_4314 -
intel xeon_silver_4316 -
intel xeon_w-10855 -
intel xeon_w-10855m -
intel xeon_w-10885m -
intel xeon_w-11155mle -
intel xeon_w-11155mre -
intel xeon_w-11555mle -
intel xeon_w-11555mre -
intel xeon_w-11855m -
intel xeon_w-11865mld -
intel xeon_w-11865mre -
intel xeon_w-11955m -
intel xeon_w-1250 -
intel xeon_w-1250p -
intel xeon_w-1270 -
intel xeon_w-1270p -
intel xeon_w-1290 -
intel xeon_w-1290e -
intel xeon_w-1290p -
intel xeon_w-1290t -
intel xeon_w-1290te -
intel xeon_w-1300 -
intel xeon_w-1350 -
intel xeon_w-1350p -
intel xeon_w-1370 -
intel xeon_w-1370p -
intel xeon_w-1390 -
intel xeon_w-1390p -
intel xeon_w-1390t -
intel xeon_w-2223 -
intel xeon_w-2225 -
intel xeon_w-2235 -
intel xeon_w-2245 -
intel xeon_w-2255 -
intel xeon_w-2265 -
intel xeon_w-2275 -
intel xeon_w-2295 -
intel xeon_w-3223 -
intel xeon_w-3225 -
intel xeon_w-3235 -
intel xeon_w-3245 -
intel xeon_w-3245m -
intel xeon_w-3265 -
intel xeon_w-3265m -
intel xeon_w-3275 -
intel xeon_w-3275m -
oracle communications_cloud_native_core_binding_support_function 22.1.3
oracle communications_cloud_native_core_network_exposure_function 22.1.1
oracle communications_cloud_native_core_policy 22.2.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:atom_p5921b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6D6CEE1-25DF-43C5-AEBB-49585B64236A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_p5931b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E2104F-0CE3-4B9D-88B3-35D982C36562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_p5942b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D860FEC-BA79-4FEE-A79C-88AA857358E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_p5962b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2CEF8A6-2445-4B63-822D-81F6AC708D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6200fe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89231773-9D9B-434A-A6A3-8527C4F6FEBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6211e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85EA674-2537-4323-AEDA-FA356489E7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6212re:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F85599DD-3F80-4EB0-9753-D24EDD8D76CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6413e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B3348F4-8E2B-42BE-9F3A-48DFF5CE0047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6425e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F068F4F-8CCD-4218-871C-BEABEB0DAB55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6425re:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7313975C-41A5-4657-8758-1C16F947BE4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6427fe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBE4406-9979-4723-833C-176F051E6389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39831D4E-743A-4C09-900F-24DDAB5D1B22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_6305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D63F16DE-E30E-4268-B079-E07FD28355BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_6305e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "936DAD12-11D6-4AAF-B48D-5076C94BF30C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_6600he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F11BB81D-8243-4B19-835C-6E0B4341894A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5205u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BFB5A51-399C-4AC5-BA09-E74C5AD520EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5305u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F42D5DAA-8279-4A4F-A843-EBA0814952BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "545649F6-46CA-40CB-8A00-5DD40F6A83B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D42AC70C-B114-4795-8769-D9AF12298456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5905:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DEF520D-9427-4C5A-81F0-FCED5E2A8B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5905t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B773674-1DB0-41D8-A758-2AF49F4722D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "153ABD9D-2C72-40C6-8DF9-3EB7D1D35B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5925:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036274A-CC6F-48B2-BF2E-DF51C4148B93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g6900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABAF1125-B4F7-4BC9-B9DA-CA9125D4BC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g6900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA8490E-45D6-4B6E-AF98-B75385574D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652EC574-B9B6-4747-AE72-39D1379A596B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "522A9A57-B8D8-4C61-92E3-BE894A765C12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A588BEB3-90B5-482E-B6C4-DC6529B0B4C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "826BAF04-E174-483D-8700-7FA1EAC4D555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j6413:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A8BF58-1D33-484A-951C-808443912BE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8771AB4-2F51-494D-8C86-3524BB4219C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D7E822D-994F-410D-B13C-939449FFC293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5576F2-4914-427C-9518-ED7D16630CC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABB7C52-863F-4291-A05B-422EE9615FAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B54D15DF-53EA-4611-932A-EDB8279F582A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06499DE1-DA07-4C39-BBAC-FC57F4E0D4C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96D6F5D3-3559-47AD-8201-C9D34417DC09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n5105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA455AC5-8434-4B59-BE89-E82CDACD2AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n6211:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "406E9139-BCFF-406B-A856-57896D27B752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DAA00D4-A8AA-44AA-9609-0A40BD4FB2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF64D95C-653A-4864-A572-CD0A64B6CDF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30B2F570-1DD9-49C7-BB72-0EA0E9A417C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9CBE9-CF87-495B-8D80-5DDDCD2044B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "614B1B4E-E1D7-417F-86D1-92F75D597E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD11E86-B786-43C8-9B67-8F680CC30451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D740D69-83B6-4DBF-8617-9B1E96DFF4FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BB09ACB-EFFF-4C2F-BEB5-AE1EEDC1EC2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B15567-BFEA-43BE-9817-98A1F5548541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "984C7C7A-2F8E-4918-8526-64A080943E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFC285-2248-45E7-9009-1402628F17E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "078DAE1F-8581-44FB-83EA-575685928C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "887BEC29-AD0D-4BEB-B50B-F961629BBF23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93859A03-DE41-4E7B-8646-93925ACBFC42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8BD84-B6F9-48D5-8903-2C56C12EFFEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9877F278-641B-4F83-B420-AB4E1018EA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-11100he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ABF9AEE-BE1C-40EF-9E5F-6F3641BA7CDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C60AF0D-983D-454E-8940-209C471DC041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F26C6DA-ED6B-444A-A63A-5155FCA4F0DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66BAF09D-8199-4579-B25A-E7C5177385E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EA30AA-713F-40AD-8C94-C1129198EE98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D9B687-C3EE-4AF5-B9BE-7F0698D0F258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114DF43C-839F-4066-AA30-8DC16B1D6687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A87E241-4E74-4F89-8E5A-1A3980A5DDDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4325860-834E-4042-BDB2-5EB5A2D0F1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0765F36F-94F8-45BE-8AF9-3373E5E567F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1220p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC0F50A0-5F1D-4D30-B5F3-C94C44C323D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A8AC04-8182-4BF2-9FDA-B2D607222EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "082596F0-6707-4175-A9CB-868D853F7362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-l13g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FD6F9C-FEEA-4D52-8745-6477B50AFB0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62BFF15A-0C78-45BC-8E71-EDF624AC162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB69A6F1-9B4D-4CDA-8388-E7FCBB2163DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71615EAF-4DF4-4B9E-BF34-6ED0371A53D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376B6DD7-1284-4BD9-88A4-5C34303CC5D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403E8A3A-28C2-4329-BF31-1A530E317959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6F725-217C-48FF-86DD-E91A24156121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "365696BF-CE3D-4CE6-92A8-413DDE43774E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8515D29-3823-4F9B-9578-8BB52336A2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE048AEB-094D-4102-9DBF-488FEB53FF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF497A0-30BC-42A4-A000-C0D564D4872A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3025301-52D3-43D7-B6AB-F3F0A5C882DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B2A62F5-A8DF-4565-B89F-9C58B1FB8D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9466A6CC-8D69-4EB5-94E2-611297120462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D116C4-698B-45BC-8622-87E142B37922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36836EB0-99DD-4217-9182-1E9FC5656C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD507601-CD6D-4F11-A4A7-790FB740B401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C26205-C602-46F6-B611-424709325D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "464587A0-9EAA-4DF5-AFEB-15F2FA9CD407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1940F59A-67FD-45F9-9C78-51A50687628F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B722E2A-1262-44FD-8F7C-F9A9A5C78744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DEFF6A7-0DE2-4BEE-80DC-BBAB259647AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BCD9C35-95D0-49E6-A9AC-E3AA8CD3F7B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40E9EC2-A8A6-4800-9F9E-B1237832D6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "158CC66D-32E5-4396-8E5D-4D90EE9AB62C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55227C1C-D6CE-40AD-A5AA-7143E0A7AEF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84F0381-296A-408E-90D4-A316EE894A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "092E3E45-5F58-412F-BAC9-C3B5290D8349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA7E6D0-0ADA-4BE1-8273-69AB3DE3BA36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6FCAFC0-EEE2-43E4-AE90-1803588B5689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8640175-3BC2-4C7B-A5A3-51E5677EDECA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077CBF1-1FC8-4AF9-8B39-A15871FFD3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D902B5-D135-4961-AED9-EA6DF06534B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2910EB49-C9C6-4FC9-AA55-E7A0DAE28B93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B858B433-9DA0-4224-B94C-4962FB3A4138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F6B5FC3-8E55-430A-A55A-AF541690C576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55568460-F318-48FB-90E4-55CBBAF13E59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFF680-DBC6-432E-A6DE-E7E7E4F2F26A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB84973-3DAC-4458-A817-943302F5EFF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B26C730-32FA-4D51-88FA-E724147147BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF7C5BF-E151-42DB-B0CF-E2589904C9A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E12D6BD2-7D32-4194-84D3-A0DE4B88BFF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EC487F-B9A8-410F-AE1F-8D1B74BA77D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74A47464-BB99-44BB-A1B7-D8469BEAF408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12882E19-1107-48E7-9ECD-A2891B8900D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "896688AD-84FF-4270-8F44-61764C0052B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1240p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1646C42-B42B-451F-9B9D-AEE7CF74E9C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12450h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9729F36E-F830-4397-8B0E-A91BF5601F76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEC0A8-69C2-4BE9-B510-5C111C6EE9BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "047CB3C6-C53C-4BA5-AB1C-5D739B30F9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91BF3506-7257-4E37-98AC-DDF0283C1FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E0B274-5CFA-481E-8355-64D7BC16D871",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC5B69A-022B-4F8C-BAAC-97AFBAEA9730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63684C47-972B-45A3-9234-111F25FD35B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CE6C6D-7D12-4E4F-BB76-54BF1C0A7B97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A4AFFB3-6117-4BCC-BE63-814042823182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F880C0CA-815A-49D2-8BA6-F220E3E467D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC12E92-33CB-4603-AC14-3351CE1D4E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E62309E-1071-4569-8C9A-11748D629CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E166F-3D9F-4D0D-924A-147883598EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71294A32-F3DD-45EA-A0FC-C3EA0351FA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9054F35-AAB5-481E-B512-EDF4C3F2EA2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A735A90-47E1-44C6-AE76-F6C7FFDCD4D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AC9F52F-6669-459A-A0A9-8F472E1F2761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E91B92-4DB7-4866-8370-C6F8616D3D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F465BF-4548-45EB-AC40-384F4E6248EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1DFFFEB-CC63-4F51-8828-C5D4E0287264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B176D141-26B0-477E-B2DB-2E48D6FB82AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-l16g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A4FD69F-FF53-43F4-97C8-40867DB67958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD97F84B-ED73-4FFD-8634-10631FEE03EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CDC1BE-6A64-425C-AF2C-7DFB28FB604A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D974FFFD-BBCC-444C-9EF1-AE478EEDB6E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2243674B-E505-4FED-B063-953A1569EA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1978F85-5BA5-468E-B797-7FA7EB4F489D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D3D0CA-C981-4091-99F9-203DA8F156F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB23D0C-D2BC-4E7F-94AF-CAF171A64307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CC9312B-40A7-4D4A-A61C-3BA865C29F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EBECBE5-2BF0-4175-81CC-C6D054C819B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB33CC4F-9D51-4A11-B063-6E78F0D71555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7092B8E-DD3F-440D-B2AA-F0E5FC4A9725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA491401-C484-4F77-ABF8-D389C94BF7B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F8B600-B618-48E1-81EE-14A8A843F09F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ADD367-82C8-4761-AEBA-A0200C5D1CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF75C0E-BA48-4C56-8398-109D06B5A5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25329A6F-9D49-4EA7-B9FB-8C2FA5343475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22921B65-513F-4ACE-80A2-4A31199BB5EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63719B1D-5A98-44E3-80D8-CF0B4C1C6F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5365D3B-1B0B-416D-ACFB-23843FD25EAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2556EF0A-B29F-4E9E-BB77-955CBC851EFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F5409D-23C7-4CA9-951C-8EEEAE31DFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5601E40A-96E1-4321-9682-055A1C607488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF36D9CC-2FD8-4D08-8712-E625D4754613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3252CF19-9D1D-4A46-9C94-0E7255CDDD8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C7F38-3313-4F6D-9D5D-E61C89E716B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B0C976-3B68-4647-909A-5D574D711C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA18192E-7DBB-45BB-8568-CA7159AF8CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FDB568-5340-4DD8-B933-1CD64C370BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28DF93B-E15D-47D3-B9C0-4AEE8B7FADD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2DD1D-DB6F-44D1-BE3B-C798C09CC5F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104B88E7-3B8F-4C4E-AD07-CAD1DCD7898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12ADA9A2-6E64-4F17-B369-816639F0D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "514B7B5E-D60D-464A-8CB0-273044FD2E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB608EE-83AF-4192-93E1-7DDBA5F6A54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B807B5D8-BCDB-4398-8ADC-DBD1BD8D2B88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1260p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "989B6E1C-7681-4A11-B9F4-D94C47D57BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12650h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F75A1B08-CE1F-47A5-B706-104A62861932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E458521-2BD9-4719-9F83-6ECC3BC19B70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8762D1-5333-4EED-B31E-338052061237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DCFA7E-734D-4FE0-913E-74D85564ABE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEF502AE-BD3F-461B-9476-FB04818DA1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "445022AC-A3CD-402E-AF44-2C1BC2B790E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF63765B-1BAE-4B53-9BA8-FDFDD2C58417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1270p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78245E2-BE22-4BD5-9252-44FF5815D7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12800h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1DF00E-1B1A-4FCA-BEEF-7D2BF9F001A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1280p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A093D4-A800-4F28-8480-85D62068CB35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7640x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F946429E-3362-41E5-88D9-FA01BE8D4312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9EF2F2-750C-4CB7-9858-69D7FFA4EF31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8580A81E-8BDE-4EB5-B830-6AA7550A25C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43756EB8-9F85-4499-99F0-43E69CA3F470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957F3AC9-D071-4932-B2C9-1643FB78BC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41025AC-6EFE-4562-B1D1-BAB004875B06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DD3CCB-91D5-48D6-80BC-CA643385BCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2EB81B1-7DEF-4CC3-ADC9-A4CB1042E406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31CD303F-AAE9-4635-987D-742031232BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D0320CB-05E3-4D5B-BCEF-D862566B0AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48C9306-80AD-40CC-9516-E1B6F5A63556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F9F143-0AB4-4302-82B8-B4EA790EB08D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE73B0A0-E275-449D-8ADD-86AE188DE82A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE06C64A-1610-4340-98CF-AC91258AB215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27F79F3-EA0A-429C-8DA9-BC276A94AFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07609EB-E10B-4253-938E-81566036D81B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B7AEF3-7A62-43B2-8F0C-70E5A2CDB29A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC44D69-AAAB-4524-9D12-F1A606D57831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23D2887-1246-4EA4-B8B6-57BC7FB869E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEFC46D5-B23D-4513-9669-4DC53662F87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B93E897C-5D7B-4532-99D9-53192A1F776A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D0D618-D738-47F5-B7F7-C7F07972C893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A147E8-0778-49CE-92EF-ED1950138528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D264277-00CB-4FCC-ADAA-38536609D0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC25725-73F6-4948-B17A-A05E8978EB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D9BFA32-89B3-4E26-B980-2694B5378D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E2A7C5-78D9-4F75-B8A2-5EB3ECEFBFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D04A37-79EE-467B-BD8A-0CA0BDD85F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FECF6BE-2CED-4510-91C5-195686C9C421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B903E2A0-EE73-4F13-AB26-8F5644462E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "170B497C-05F2-46B5-92CD-ACF7C0BE1711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF53EA8-8EB4-455C-A986-405DBB122D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D6A5B34-780D-46F2-8DC8-F310F9201FE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6D78411-A542-48D7-B840-22290B3A98A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AABCC6-4CA4-4A2D-9DC6-D0AD6FF99BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A1375C-4B33-4557-9BA0-D03EAC350D86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "783F6EC3-354C-4501-9557-E1BFFC0852DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC8F48DC-E327-4B3D-BA52-901D21A6412E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82004D25-6F97-4549-B98E-148E44134529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B97260E-1D7A-45B5-AD86-EBF8CA259FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58002875-D63D-4ABD-A8B7-DCAEB7E94AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAC07903-D4B7-423F-9F79-7DF45E5350BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBC4FB5-7C2D-4E10-80BB-3951FFA3A6CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B32C5EE-D845-471C-85EA-DA5F9B04F01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC48C-DCCB-442A-98D5-3165CCFAE7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "659206BB-510A-47F8-8B6E-FD030A6BE1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3257F5-CA55-4F35-9D09-5B85253DE786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F8CEA0-1CD6-4F17-85E3-C1CB04D9833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "655E770E-B9EE-4B08-B1EE-F393C7F68941",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC47200-8F3F-4969-AABA-39F4B1E4E263",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB17629-2454-478B-8E1A-AC2D2FC2233C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28B6DE9-D383-4CA2-94D5-4C9CFF95E01E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48A2969-DC53-48E2-A5CA-4DF2B00D1960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AFFC8B-3AC1-49B4-9A73-18A3EC928591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_7505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6B51B5-96AA-44C8-9539-9D7F67143DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263FA56-5F1F-4E91-A354-38648E130685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24E8214-881A-4C15-A544-FB3FD5D14DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EDE72E-3734-4FB5-BC77-B7C3838D41F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E07450B-D81B-474D-9150-C9D8A62D44A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E78C7A9B-7DCE-416F-909E-B3CC52AEBE9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A892B60-7FD3-41A6-9997-586B76757416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4701D592-F06C-4713-9736-19DB130B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E6063A-23C9-4845-B575-5D330B6C68F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50C73A4-D52E-4560-B725-61F416E18505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25570E2C-BBE9-402F-9631-FA5014767CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6605:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D57C2-CFB5-486E-A340-E63C7D7A8B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g7400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "998DCE68-F426-47C5-80F7-BFE42FD69DFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g7400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBE04ADB-3037-41E8-8DF4-8588FDFB759A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j6425:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97C7A90-D8C6-4901-BCA1-E40DA173AA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n6415:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "638FA431-71EA-4668-AFF2-989A4994ED12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC903FA4-2C4E-4EBB-8BFA-579844B87354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "667F2E6C-C2FD-4E4B-9CC4-2EF33A74F61B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF16D51-5662-47C3-8911-0FACEEDB9D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4430E-E4B1-454F-8C95-6412D34454C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31282347-8DCB-4B37-A853-DFD9D5AF31EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n6005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42841FAC-A6EC-44F3-9FCD-B4549A783014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E687CADE-6E49-4284-BD41-6CA2FDD846FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7540F0-7EB8-4F64-AA31-9AF3D79BEC46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d1700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94D7B29-565F-4E62-A958-27FFDDD7399E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d2700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "594DDCAB-96D4-4999-824E-7597B971B6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63650DBF-4DBD-4655-AE93-5CBE53F8E0FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00912C9C-D386-445E-B390-E96361ECDFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B582A1-784C-4BE8-A0D5-706DE01D769E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "556637E1-9502-41E7-B91D-082C92F233A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA930BC-EF68-4AD5-AA1B-0659358028D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8EA870-2228-4E81-A417-30E040A5C0E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D31B6-1E8D-4A44-9D7A-023051E7050A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49EEE5AA-3867-4137-B165-5004C34C77B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A38417-1DB2-4C85-80D9-D3968BF7A83B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F74E9E4-F84C-4B7F-8A42-20EEC60986DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F99F83-A7E6-4AFD-BC42-7348EF6613AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A62A9F4-2B98-4F2D-9143-08D1689E38AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FD06CB-F456-44BD-900B-06131DC68B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9044310E-4DF9-47BA-9D05-C1405DC8CDB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA881CDA-1C16-43F1-A7D5-69502512A21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "070C20AB-66F2-4EE2-8134-5E40DBB9B9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA49CF7-C6BE-4337-A0A8-A603D8955EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F7F6B-847A-479D-B6B1-BBA331D06DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C375A9D-C7CE-49A6-B08D-9CAB22E16D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06531E6-126A-4FBB-BEBB-F9023C4738F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B8CDF0-1489-4E4C-B004-A22E06FC10D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6ACF161-472E-4088-85C2-5940C9C88D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0B94F6-EC15-4C12-8BA5-CC6602A7A725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "067C65E5-5392-4DAF-A6BD-640D78C19CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1647DAC-CED6-4DAF-8F82-A42D6D691DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC498-F558-4C2F-9E14-7897060CA9FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6839AE9B-9A8A-4312-80FC-0549C675A815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0E7358-1EC1-43DA-99B3-A2D6D57E0121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43808CCF-1EF0-41CE-983D-DD6BB775895E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2C5D3DE-5506-4F16-B7F9-5032A1277D23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED598260-2A9B-46F7-AA85-0DA97DA0D42D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F1CFD2-8F32-4CE8-9D9B-C65B332775B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DD98889-58A1-4A5A-B79A-B2DA9EDA63DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF1F73B-4736-40BC-9053-951B5BF1059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA47606-176C-4F6B-A316-4C536B63FA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D48CFC-1322-4C53-8B53-88E7ACC724BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6456D0-32AE-44A9-9F63-AD64B5E49182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38EA99F9-22C2-47ED-9DDD-928E19C4C51E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8867B2-F297-4D30-AD43-77B0F67FAE3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178345A5-9A38-4C8F-B3BB-430276FA4998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A7D63-4638-480C-94CB-ED06613BA75C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D9E36-79EC-4672-8E46-0FD6597CA1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED0D492-ADAB-41ED-A283-024D3CED441F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBB5A97-EA4F-454C-819C-DE1CE7018E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9733E69-E7CF-444C-B72C-AC8E5DEF2449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FD24563-9157-4DE1-95ED-D4E3E879219E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83F8602-6679-4B3C-BBDD-3BDB2B317F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD3E45C-1943-42BA-9F6D-EA64D67BF954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7B4C84-1258-4F2F-B8A3-55353B3D13BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B27F755-4C38-4469-8A9D-C9266BDA53ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E21977E-7085-46C5-8E89-F952C2EBCE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB72D13B-5880-4CB2-8E80-CB6A39B5A302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02BCB7D2-4B68-4FF8-BFC9-06C39A708C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF31FBF-20FB-4B8A-ADE1-E29BB8B8A702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF7298E-BC07-4C42-8F9C-C3B0CDFC86C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8292CC-DACB-489A-BCB2-73DC2C6F944C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D83AEDF-2671-4278-8088-BA517192AB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF72F37A-2F28-40E6-A84B-0E1DF63B1812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C1742C-96CC-4BCA-928E-D6B53ED2DB0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EAE9CE6-DA95-40B0-AE65-656FA4603D1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD0B5C3-633D-4F2A-8D56-8FA83F1B581C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5241B3E0-F968-4B16-8BF8-191C6F7B224A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EFB52DD-5B7D-45BA-B249-A134D1B9EBD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82FC910-F3AB-42BF-9740-EC09F0AC179D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE2B11-B0F5-415F-BD6B-E285EF9C9095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA58EFB-7672-4902-ABC1-65217AA617AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E2764D-7D6A-4CE0-A628-FFE966A6462F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D66D18C-17F2-4259-B1D8-7C63797A024C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C8DFB5-9D8B-4370-849A-DC061910E54F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B704835-1250-44E1-923C-5DE2F4DD25D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7D9572-8D03-4D54-B0E1-C0A3F3F90FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE3CA224-B5DE-4451-9CF9-929ABEA242EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D8E340-AE91-4F29-9F22-E0CE6718FC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "710DBCD5-788D-4140-AC16-EC6E126CFA66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A767EC83-AAED-4FEA-A35E-A503369FE4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1ACDED-85B4-4A11-BD03-8E1B9563B7F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C4A47D-7F66-4ACC-9C69-0A355D46CDC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20821868-F7D2-4132-8D63-98E1089DB46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB9295A-8832-4670-B268-FBD0BC086447",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489BD4AC-50C6-422B-A2B2-00A70E611114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5694238-F4E5-4689-ADD2-67C25762ED92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A57D44C0-AA8D-46B0-8923-ADB312E3937F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A551BBB-76CD-4C26-913F-B02C66E5D846",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4A44F2-68BF-4709-946B-C976DA3A9C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "038AC553-5523-4687-843D-6FEA7264EDEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE5D09C-3272-4810-9F41-97BDBBFE4160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59C5122F-D822-4E71-A417-88EB51F1786B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14C3438-B876-45B9-85F5-61354207AF8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A6DA7A-7C97-40E1-B31A-B92BB658C429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54AF128B-9984-4C91-B7F6-968DE376C3BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B167F1-63FA-4C86-84AB-836ABF84E6E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "955420F9-3A3F-40E0-9940-DD43C5C78D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4A437C-6C00-4729-91CC-D27EB3542633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74ED727D-B1A9-4F4B-92C7-3F00F3A80013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C24951-B3FA-48E6-AFAC-6CA0D2348230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185E8FBC-9EE9-472E-867B-0B0DEEECA13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3C00A0-C28A-46EB-853D-DAE3819399D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0951DB50-AC8E-4C17-A2A9-DD4A198C4DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAB607-87B2-49F4-9FAB-662D5EA3D11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C504C3-7EEE-4A0F-8589-19C1E806E690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5230F6AF-88CB-4EE2-B292-8B9A7217D10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B45C39D-03E8-46C1-88DD-94E382F4A961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2DC691-025A-441E-AAC2-C8583F54733D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8FB7EE6-6808-4879-A0A3-E85FE5CB37CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBE07EA7-4CDF-4038-A948-6AC126C7F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A2241C-37AE-41AE-A8D1-D9AB18CCE16D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB6DEAA1-3209-4B49-B931-43E8C1C5BE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCE086F8-5C8B-4F0C-B53A-76BD4E67B678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00B21B5C-0FDE-4A8E-A9FC-5CF822A74B20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB15368B-21A1-429E-8B9C-A095C4E8BA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA925F96-6DDD-4F71-BF13-710C8A89D860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E41414A-6B0B-4511-A9A1-7FF99DD25DB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91EB66B4-8F1B-4F35-9371-17FB761997CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBDFD1AF-2716-4C95-ADFF-79EFA915C286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5390A12B-80BD-4889-BF0F-95E65D10D037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D6444A-B9CF-4D70-A8A9-E6B57B6F13DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05637A96-AF09-4FF5-A918-AB369AA2D1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33FA0279-D587-471E-8EC0-211F78DA4DFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1CC27DB-11D4-412A-BC69-CF32A0CABCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8FE9694-F0E7-4B45-82A1-065DA96B9794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC93757-5FD7-403D-B5ED-CC8793002352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7019D4-58E0-4B73-93B8-D3B0E86BF2D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF8D8C4-29EA-4D09-87AB-A570403BA0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89421EC5-52E5-441F-AD3B-5C5E964F836D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA909754-B60A-4B30-AF42-4C8734E155AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEFB056-0872-434B-9630-28A1AAEAD470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A62CB9-FB01-45CB-9E10-E72D87C0E1F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8EBFCC-AD76-4285-93BD-D14219C6EA5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF7E334-6DC7-44B5-A102-649A68300C80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B4F7FE-61A3-417A-BAA9-E686A76F3A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DE4C87E-CB23-4804-9BBD-2533C5E1D6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7305838B-84CA-4BB8-A350-B2D2844F1041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D356D196-8AB0-4387-A644-C5E68174A60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89587A92-6234-40C3-83DB-F72319FFBC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB267830-FA6E-4C2E-8BBE-C3DA12A6A33D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D557D68C-8279-4BFD-9EA6-17A83754B8FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ECA0BC9-1CA4-4B95-B98F-9098B2550309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1298CF87-124D-450B-928D-F39CCA2BAF42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF12820F-A2BE-44BF-A85D-7F4623898DAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65A473FF-F3AD-41F5-B63A-3D6DDB0BD216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "853DE44A-84C9-4959-865F-D538DF895647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13326C69-C160-482F-BF28-5425B57BE738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F15EF0E-37CF-4944-8B6B-A82B4348CDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92D12220-840B-4397-889C-9649F34B7E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB926B2-077B-4752-80EC-D39446115FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8C1D750-1FE9-40F8-BCB9-77D13C13906C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07040D2-2ADC-4CC4-860F-74A7C64FD6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11865mld:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D2ED18E-241E-4154-9793-FB0E60F9C00F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D80E8-5A2C-402F-8AE3-766ECEDA14F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F66D2E5-BD5B-406D-82A0-4E1E32EDC337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557E240A-6760-434E-9C3A-1E5E9129912D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7565F3-5D41-4A1F-948B-1A55E3AD3EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A52C1-1FBF-4730-8234-700F87D5E74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B930DF9-C425-41AF-9736-0BD611C79CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF260A0-CDD8-4EE1-B3F4-73CD02FDCD11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B84F7DC-EE67-4748-8AE2-7070A6F79BAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C156433-48A3-4B2E-A8DB-AF1F09B2EFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78A1CFF-F05E-429C-A9AA-935078574A3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE28AD41-2287-4F2B-924C-30B66A320443",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3A7AD3-D7D4-40A5-B1B6-A818B5ACE6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E31FFECA-F663-4B59-9800-1C6A8BD84626",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F194D4-9425-470E-B812-CD92B5C5A68A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E426811-F97D-42CE-B06D-41CDA84E1B55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F5F5950-C21F-4142-BA1E-E074FAF249F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC8A89-4CF3-473B-9251-9FA5FF8ADBD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30EE6B10-84FC-4D9D-8F39-4B7000CC85AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFDA5D5-F00F-40CC-B492-C433200A491C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "708D6E00-A2E5-4B08-88E7-C872ACFC341D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD8EE0E-2BA3-49DD-91D1-81AB67F16475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC75E5CF-4241-45A8-AD45-1F7F077CEEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132291B-AADD-49E3-ADD6-333E1F1D8DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ADF328B-D286-4C36-9F21-11A58D55D03A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D23470-A702-426D-A63C-4F7BAC158762",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "750A77C5-1367-4E04-9ABF-1AB2D46C29C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1340A29-3428-4FAD-AA07-7F625915E34D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1FA19-A836-4D6A-8C2D-718ECE6866D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECEBDB0-2E0A-416B-9737-82C1FC65A06C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39B6A99-7060-4011-8FA3-E5ABE5C02813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9E723E-1095-424E-A90D-380CA0D2795E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35380FB9-90FF-405F-8E2E-01C1DD209540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2215D655-0EA9-4530-AB68-7B1C7360D692",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "020B6FED-EAE2-478C-8FF4-CB75F24E9A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE519C62-F5BB-461C-91EF-2979CD506C63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F693457C-3529-4E62-A672-1B862F235D0F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
    },
    {
      "lang": "es",
      "value": "La compartici\u00f3n no transparente de selectores de predicci\u00f3n de rama entre contextos en algunos procesadores Intel(R) puede permitir que un usuario autorizado permita potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio del acceso local"
    }
  ],
  "id": "CVE-2022-0001",
  "lastModified": "2025-05-05T17:17:29.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 4.0,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-03-11T18:15:25.143",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
    },
    {
      "source": "secure@intel.com",
      "url": "https://www.kb.cert.org/vuls/id/155143"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.kb.cert.org/vuls/id/155143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.vicarius.io/vsociety/posts/cve-2022-0001-detect-specter-vulnerability?prevUrl=wizard"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.vicarius.io/vsociety/posts/cve-2022-0001-mitigate-specter-vulnerability?prevUrl=wizard"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2022-0002

Vulnerability from fkie_nvd - Published: 2022-03-11 18:15 - Updated: 2025-05-05 17:17
Summary
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
Impacted products
Vendor Product Version
intel atom_c3308 -
intel atom_c3336 -
intel atom_c3338 -
intel atom_c3338r -
intel atom_c3436l -
intel atom_c3508 -
intel atom_c3538 -
intel atom_c3558 -
intel atom_c3558r -
intel atom_c3558rc -
intel atom_c3708 -
intel atom_c3750 -
intel atom_c3758 -
intel atom_c3758r -
intel atom_c3808 -
intel atom_c3830 -
intel atom_c3850 -
intel atom_c3858 -
intel atom_c3950 -
intel atom_c3955 -
intel atom_c3958 -
intel atom_p5921b -
intel atom_p5931b -
intel atom_p5942b -
intel atom_p5962b -
intel atom_x5-a3930 -
intel atom_x5-a3940 -
intel atom_x5-a3950 -
intel atom_x5-a3960 -
intel atom_x5-e3930 -
intel atom_x5-e3940 -
intel atom_x5-z8300 -
intel atom_x5-z8330 -
intel atom_x5-z8350 -
intel atom_x5-z8500 -
intel atom_x5-z8550 -
intel atom_x6200fe -
intel atom_x6211e -
intel atom_x6212re -
intel atom_x6413e -
intel atom_x6425e -
intel atom_x6425re -
intel atom_x6427fe -
intel atom_x7-e3950 -
intel atom_x7-z8700 -
intel atom_x7-z8750 -
intel celeron_5305u -
intel celeron_6305 -
intel celeron_6305e -
intel celeron_6600he -
intel celeron_g5205u -
intel celeron_g5305u -
intel celeron_g5900 -
intel celeron_g5900t -
intel celeron_g5905 -
intel celeron_g5905t -
intel celeron_g5920 -
intel celeron_g5925 -
intel celeron_g6900 -
intel celeron_g6900t -
intel celeron_j3355 -
intel celeron_j3355e -
intel celeron_j3455 -
intel celeron_j3455e -
intel celeron_j4005 -
intel celeron_j4025 -
intel celeron_j4105 -
intel celeron_j4125 -
intel celeron_j6413 -
intel celeron_n3350 -
intel celeron_n3350e -
intel celeron_n3450 -
intel celeron_n4000 -
intel celeron_n4020 -
intel celeron_n4100 -
intel celeron_n4120 -
intel celeron_n4500 -
intel celeron_n4504 -
intel celeron_n5100 -
intel celeron_n5105 -
intel celeron_n6211 -
intel core_i3-1000g1 -
intel core_i3-1000g4 -
intel core_i3-1005g1 -
intel core_i3-10100 -
intel core_i3-10100f -
intel core_i3-10100t -
intel core_i3-10100te -
intel core_i3-10105 -
intel core_i3-10105f -
intel core_i3-10105t -
intel core_i3-10110u -
intel core_i3-10300 -
intel core_i3-10300t -
intel core_i3-10305 -
intel core_i3-10305t -
intel core_i3-10320 -
intel core_i3-10325 -
intel core_i3-11100he -
intel core_i3-1110g4 -
intel core_i3-1115g4 -
intel core_i3-1115g4e -
intel core_i3-1115gre -
intel core_i3-1120g4 -
intel core_i3-1125g4 -
intel core_i3-12100 -
intel core_i3-12100f -
intel core_i3-12100t -
intel core_i3-1220p -
intel core_i3-12300 -
intel core_i3-12300t -
intel core_i3-l13g4 -
intel core_i5-10110y -
intel core_i5-10200h -
intel core_i5-10210u -
intel core_i5-10210y -
intel core_i5-10300h -
intel core_i5-1030g4 -
intel core_i5-1030g7 -
intel core_i5-10310y -
intel core_i5-1035g1 -
intel core_i5-1035g4 -
intel core_i5-1035g7 -
intel core_i5-10400 -
intel core_i5-10400f -
intel core_i5-10400h -
intel core_i5-10400t -
intel core_i5-10500 -
intel core_i5-10500t -
intel core_i5-10500te -
intel core_i5-10505 -
intel core_i5-10600 -
intel core_i5-10600k -
intel core_i5-10600kf -
intel core_i5-10600t -
intel core_i5-11260h -
intel core_i5-11300h -
intel core_i5-1130g7 -
intel core_i5-11320h -
intel core_i5-1135g7 -
intel core_i5-11400 -
intel core_i5-11400f -
intel core_i5-11400h -
intel core_i5-11400t -
intel core_i5-1140g7 -
intel core_i5-1145g7 -
intel core_i5-1145g7e -
intel core_i5-1145gre -
intel core_i5-11500 -
intel core_i5-11500h -
intel core_i5-11500t -
intel core_i5-1155g7 -
intel core_i5-11600 -
intel core_i5-11600k -
intel core_i5-11600kf -
intel core_i5-11600t -
intel core_i5-12400 -
intel core_i5-12400f -
intel core_i5-12400t -
intel core_i5-1240p -
intel core_i5-12450h -
intel core_i5-12500 -
intel core_i5-12500h -
intel core_i5-12500t -
intel core_i5-1250p -
intel core_i5-12600 -
intel core_i5-12600h -
intel core_i5-12600k -
intel core_i5-12600kf -
intel core_i5-12600t -
intel core_i5-8200y -
intel core_i5-8210y -
intel core_i5-8265u -
intel core_i5-8310y -
intel core_i5-8365u -
intel core_i5-9300h -
intel core_i5-9400 -
intel core_i5-9400f -
intel core_i5-9400h -
intel core_i5-9600k -
intel core_i5-9600kf -
intel core_i5-l16g7 -
intel core_i7-10510u -
intel core_i7-10510y -
intel core_i7-1060g7 -
intel core_i7-10610u -
intel core_i7-1065g7 -
intel core_i7-10700 -
intel core_i7-10700e -
intel core_i7-10700f -
intel core_i7-10700k -
intel core_i7-10700kf -
intel core_i7-10700t -
intel core_i7-10700te -
intel core_i7-10710u -
intel core_i7-10750h -
intel core_i7-10810u -
intel core_i7-10850h -
intel core_i7-10870h -
intel core_i7-10875h -
intel core_i7-11370h -
intel core_i7-11375h -
intel core_i7-11390h -
intel core_i7-1160g7 -
intel core_i7-1165g7 -
intel core_i7-11700 -
intel core_i7-11700f -
intel core_i7-11700k -
intel core_i7-11700kf -
intel core_i7-11700t -
intel core_i7-11800h -
intel core_i7-1180g7 -
intel core_i7-11850h -
intel core_i7-11850he -
intel core_i7-1185g7 -
intel core_i7-1185g7e -
intel core_i7-1185gre -
intel core_i7-1195g7 -
intel core_i7-1260p -
intel core_i7-12650h -
intel core_i7-12700 -
intel core_i7-12700f -
intel core_i7-12700h -
intel core_i7-12700k -
intel core_i7-12700kf -
intel core_i7-12700t -
intel core_i7-1270p -
intel core_i7-12800h -
intel core_i7-1280p -
intel core_i7-7640x -
intel core_i7-7740x -
intel core_i7-7800x -
intel core_i7-7820x -
intel core_i7-8500y -
intel core_i7-8565u -
intel core_i7-8665u -
intel core_i7-9700k -
intel core_i7-9700kf -
intel core_i7-9750hf -
intel core_i7-9850h -
intel core_i9-10850h -
intel core_i9-10850k -
intel core_i9-10885h -
intel core_i9-10900 -
intel core_i9-10900e -
intel core_i9-10900f -
intel core_i9-10900k -
intel core_i9-10900kf -
intel core_i9-10900t -
intel core_i9-10900te -
intel core_i9-10900x -
intel core_i9-10920x -
intel core_i9-10940x -
intel core_i9-10980hk -
intel core_i9-11900 -
intel core_i9-11900f -
intel core_i9-11900h -
intel core_i9-11900k -
intel core_i9-11900kf -
intel core_i9-11900t -
intel core_i9-11950h -
intel core_i9-11980hk -
intel core_i9-12900 -
intel core_i9-12900f -
intel core_i9-12900h -
intel core_i9-12900hk -
intel core_i9-12900k -
intel core_i9-12900kf -
intel core_i9-12900t -
intel core_i9-7900x -
intel core_i9-7920x -
intel core_i9-7940x -
intel core_i9-7960x -
intel core_i9-9800x -
intel core_i9-9820x -
intel core_i9-9880h -
intel core_i9-9900k -
intel core_i9-9900kf -
intel core_i9-9900x -
intel core_i9-9920x -
intel core_i9-9940x -
intel core_i9-9960x -
intel core_i9-9980hk -
intel core_m3-8100y -
intel pentium_gold_7505 -
intel pentium_gold_g6400 -
intel pentium_gold_g6400t -
intel pentium_gold_g6405 -
intel pentium_gold_g6405t -
intel pentium_gold_g6405u -
intel pentium_gold_g6500 -
intel pentium_gold_g6500t -
intel pentium_gold_g6505 -
intel pentium_gold_g6505t -
intel pentium_gold_g6600 -
intel pentium_gold_g6605 -
intel pentium_gold_g7400 -
intel pentium_gold_g7400t -
intel pentium_j4205 -
intel pentium_j6425 -
intel pentium_n4200 -
intel pentium_n4200e -
intel pentium_n6415 -
intel pentium_silver_j5005 -
intel pentium_silver_j5040 -
intel pentium_silver_n5000 -
intel pentium_silver_n5030 -
intel pentium_silver_n6000 -
intel pentium_silver_n6005 -
intel puma_7 -
intel xeon_bronze_3204 -
intel xeon_bronze_3206r -
intel xeon_d1700 -
intel xeon_d2700 -
intel xeon_e-2278g -
intel xeon_e-2278ge -
intel xeon_e-2278gel -
intel xeon_e-2286m -
intel xeon_e-2288g -
intel xeon_e-2314 -
intel xeon_e-2324g -
intel xeon_e-2334 -
intel xeon_e-2336 -
intel xeon_e-2356g -
intel xeon_e-2374g -
intel xeon_e-2378 -
intel xeon_e-2378g -
intel xeon_e-2386g -
intel xeon_e-2388g -
intel xeon_gold_5215 -
intel xeon_gold_5215l -
intel xeon_gold_5217 -
intel xeon_gold_5218 -
intel xeon_gold_5218b -
intel xeon_gold_5218n -
intel xeon_gold_5218r -
intel xeon_gold_5218t -
intel xeon_gold_5220 -
intel xeon_gold_5220r -
intel xeon_gold_5220s -
intel xeon_gold_5220t -
intel xeon_gold_5222 -
intel xeon_gold_5315y -
intel xeon_gold_5317 -
intel xeon_gold_5318h -
intel xeon_gold_5318n -
intel xeon_gold_5318s -
intel xeon_gold_5318y -
intel xeon_gold_5320 -
intel xeon_gold_5320h -
intel xeon_gold_5320t -
intel xeon_gold_6208u -
intel xeon_gold_6209u -
intel xeon_gold_6210u -
intel xeon_gold_6212u -
intel xeon_gold_6222v -
intel xeon_gold_6226 -
intel xeon_gold_6226r -
intel xeon_gold_6230 -
intel xeon_gold_6230n -
intel xeon_gold_6230r -
intel xeon_gold_6230t -
intel xeon_gold_6234 -
intel xeon_gold_6238 -
intel xeon_gold_6238l -
intel xeon_gold_6238r -
intel xeon_gold_6238t -
intel xeon_gold_6240 -
intel xeon_gold_6240l -
intel xeon_gold_6240r -
intel xeon_gold_6240y -
intel xeon_gold_6242 -
intel xeon_gold_6242r -
intel xeon_gold_6244 -
intel xeon_gold_6246 -
intel xeon_gold_6246r -
intel xeon_gold_6248 -
intel xeon_gold_6248r -
intel xeon_gold_6250 -
intel xeon_gold_6250l -
intel xeon_gold_6252 -
intel xeon_gold_6252n -
intel xeon_gold_6254 -
intel xeon_gold_6256 -
intel xeon_gold_6258r -
intel xeon_gold_6262v -
intel xeon_gold_6312u -
intel xeon_gold_6314u -
intel xeon_gold_6326 -
intel xeon_gold_6328h -
intel xeon_gold_6328hl -
intel xeon_gold_6330 -
intel xeon_gold_6330h -
intel xeon_gold_6330n -
intel xeon_gold_6334 -
intel xeon_gold_6336y -
intel xeon_gold_6338 -
intel xeon_gold_6338n -
intel xeon_gold_6338t -
intel xeon_gold_6342 -
intel xeon_gold_6346 -
intel xeon_gold_6348 -
intel xeon_gold_6348h -
intel xeon_gold_6354 -
intel xeon_platinum_8253 -
intel xeon_platinum_8256 -
intel xeon_platinum_8260 -
intel xeon_platinum_8260l -
intel xeon_platinum_8260y -
intel xeon_platinum_8268 -
intel xeon_platinum_8270 -
intel xeon_platinum_8276 -
intel xeon_platinum_8276l -
intel xeon_platinum_8280 -
intel xeon_platinum_8280l -
intel xeon_platinum_8351n -
intel xeon_platinum_8352m -
intel xeon_platinum_8352s -
intel xeon_platinum_8352v -
intel xeon_platinum_8352y -
intel xeon_platinum_8353h -
intel xeon_platinum_8354h -
intel xeon_platinum_8356h -
intel xeon_platinum_8358 -
intel xeon_platinum_8358p -
intel xeon_platinum_8360h -
intel xeon_platinum_8360hl -
intel xeon_platinum_8360y -
intel xeon_platinum_8362 -
intel xeon_platinum_8368 -
intel xeon_platinum_8368q -
intel xeon_platinum_8376h -
intel xeon_platinum_8376hl -
intel xeon_platinum_8380 -
intel xeon_platinum_8380h -
intel xeon_platinum_8380hl -
intel xeon_platinum_9221 -
intel xeon_platinum_9222 -
intel xeon_platinum_9242 -
intel xeon_platinum_9282 -
intel xeon_silver_4208 -
intel xeon_silver_4209t -
intel xeon_silver_4210 -
intel xeon_silver_4210r -
intel xeon_silver_4210t -
intel xeon_silver_4214 -
intel xeon_silver_4214r -
intel xeon_silver_4214y -
intel xeon_silver_4215 -
intel xeon_silver_4215r -
intel xeon_silver_4216 -
intel xeon_silver_4309y -
intel xeon_silver_4310 -
intel xeon_silver_4310t -
intel xeon_silver_4314 -
intel xeon_silver_4316 -
intel xeon_w-10855 -
intel xeon_w-10855m -
intel xeon_w-10885m -
intel xeon_w-11155mle -
intel xeon_w-11155mre -
intel xeon_w-11555mle -
intel xeon_w-11555mre -
intel xeon_w-11855m -
intel xeon_w-11865mld -
intel xeon_w-11865mre -
intel xeon_w-11955m -
intel xeon_w-1250 -
intel xeon_w-1250p -
intel xeon_w-1270 -
intel xeon_w-1270p -
intel xeon_w-1290 -
intel xeon_w-1290e -
intel xeon_w-1290p -
intel xeon_w-1290t -
intel xeon_w-1290te -
intel xeon_w-1300 -
intel xeon_w-1350 -
intel xeon_w-1350p -
intel xeon_w-1370 -
intel xeon_w-1370p -
intel xeon_w-1390 -
intel xeon_w-1390p -
intel xeon_w-1390t -
intel xeon_w-2223 -
intel xeon_w-2225 -
intel xeon_w-2235 -
intel xeon_w-2245 -
intel xeon_w-2255 -
intel xeon_w-2265 -
intel xeon_w-2275 -
intel xeon_w-2295 -
intel xeon_w-3223 -
intel xeon_w-3225 -
intel xeon_w-3235 -
intel xeon_w-3245 -
intel xeon_w-3245m -
intel xeon_w-3265 -
intel xeon_w-3265m -
intel xeon_w-3275 -
intel xeon_w-3275m -
oracle communications_cloud_native_core_binding_support_function 22.1.3
oracle communications_cloud_native_core_network_exposure_function 22.1.1
oracle communications_cloud_native_core_policy 22.2.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:atom_c3308:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E18B9E2-0659-4A50-88F6-D3D429EC5F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3336:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "158C116D-5E24-4593-A283-F6810E424B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3338:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE5F25C-8092-4A74-B265-4BB720DA1A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3338r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C58BF4A8-2B69-49B7-9113-554D61CE9FDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3436l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C5EF68-F91F-4395-BDC6-CD3B7348C45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3508:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33FC1CB-7983-48B9-AF3C-E3CF958B5FA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3538:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF500096-2B4A-476B-BBCA-1FEE100ABC91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3558:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F17C3AB-AC03-427F-B0A9-9EACD2A231C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3558r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2951F904-97AA-4AE6-B227-0A0D282369ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3558rc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C31407-B78D-4406-B3B8-49BD89E674ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3708:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4058BBB2-268F-47E6-BE5A-992C5F460BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F191949-2674-4968-90CC-030D6E8901D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3758:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6893581C-5447-4FAD-BFCB-41727FAB4CF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3758r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0E89FF1-C329-4975-9706-75FD84FDD5C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3808:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42737F96-25B8-4E3E-AED2-47FA27075A23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3830:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D397ED37-60EE-49F0-95F0-2C6F666E9368",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3850:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65F731F9-59EB-4161-AB8B-506BC336B987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3858:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F35B073-EA5F-4746-AB8B-674C9EAFDC3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3950:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA6C3DB-8E6D-4CF8-BD52-B362C83DF4A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3955:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6107B3F-C7FE-46EF-A80E-1A4DD55F9306",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c3958:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E7FA68-B62B-4EEF-B8EA-665026E1E3F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_p5921b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6D6CEE1-25DF-43C5-AEBB-49585B64236A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_p5931b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E2104F-0CE3-4B9D-88B3-35D982C36562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_p5942b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D860FEC-BA79-4FEE-A79C-88AA857358E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_p5962b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2CEF8A6-2445-4B63-822D-81F6AC708D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-a3930:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E374730D-0311-47F5-9EE3-ECD205693167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-a3940:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45765887-0882-4D33-9D32-675581C35BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-a3950:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B2D4F4B-6DB7-414D-A41F-DA17D7C1AA52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-a3960:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EB4891F-358E-4A6E-A3D4-C83F8E45B19D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "454AC633-5F1C-47BB-8FA7-91A5C29A1DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2394E8C-58D9-480B-87A7-A41CD7697FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-z8300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "340E1684-9D34-4EE5-BE07-3F60E73CBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-z8330:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34955A77-9727-40DA-8A8D-7C3959548F07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-z8350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "010EF148-6B26-4A06-BACC-E99053B477D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-z8500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6225DAE1-2391-4983-B2AE-4E3697D1A636",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-z8550:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "275DC6ED-703A-4527-95CA-A0A3A28221FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6200fe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89231773-9D9B-434A-A6A3-8527C4F6FEBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6211e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85EA674-2537-4323-AEDA-FA356489E7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6212re:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F85599DD-3F80-4EB0-9753-D24EDD8D76CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6413e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B3348F4-8E2B-42BE-9F3A-48DFF5CE0047",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6425e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F068F4F-8CCD-4218-871C-BEABEB0DAB55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6425re:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7313975C-41A5-4657-8758-1C16F947BE4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x6427fe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBE4406-9979-4723-833C-176F051E6389",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9AC02B-D3AE-4FAF-836E-55515186A462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x7-z8700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89150484-4C7D-4FC7-A7D5-1B95F0277BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x7-z8750:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA42676-1442-4692-8F2D-6A42E5E40DDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39831D4E-743A-4C09-900F-24DDAB5D1B22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_6305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D63F16DE-E30E-4268-B079-E07FD28355BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_6305e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "936DAD12-11D6-4AAF-B48D-5076C94BF30C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_6600he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F11BB81D-8243-4B19-835C-6E0B4341894A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5205u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BFB5A51-399C-4AC5-BA09-E74C5AD520EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5305u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F42D5DAA-8279-4A4F-A843-EBA0814952BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "545649F6-46CA-40CB-8A00-5DD40F6A83B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D42AC70C-B114-4795-8769-D9AF12298456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5905:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DEF520D-9427-4C5A-81F0-FCED5E2A8B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5905t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B773674-1DB0-41D8-A758-2AF49F4722D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5920:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "153ABD9D-2C72-40C6-8DF9-3EB7D1D35B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g5925:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036274A-CC6F-48B2-BF2E-DF51C4148B93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g6900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABAF1125-B4F7-4BC9-B9DA-CA9125D4BC65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_g6900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AA8490E-45D6-4B6E-AF98-B75385574D6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j3355:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7087FCA7-6D5C-45A5-B380-533915BC608A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j3355e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85683891-11D4-47B1-834B-5E0380351E78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j3455:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBF2D89D-AC2D-4EAB-ADF3-66C25FE54E19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j3455e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03D778C7-F242-4A6A-9B62-A7C578D985FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "652EC574-B9B6-4747-AE72-39D1379A596B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "522A9A57-B8D8-4C61-92E3-BE894A765C12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A588BEB3-90B5-482E-B6C4-DC6529B0B4C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "826BAF04-E174-483D-8700-7FA1EAC4D555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j6413:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A8BF58-1D33-484A-951C-808443912BE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n3350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5884F21-BAB5-4A45-8C72-C90D07BAECA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n3350e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2A2AC5-FA56-49F0-BA00-E96B10FEF889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n3450:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FF7ADD-9E27-4A23-9714-5B76132C20BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8771AB4-2F51-494D-8C86-3524BB4219C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D7E822D-994F-410D-B13C-939449FFC293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5576F2-4914-427C-9518-ED7D16630CC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ABB7C52-863F-4291-A05B-422EE9615FAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B54D15DF-53EA-4611-932A-EDB8279F582A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n4504:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06499DE1-DA07-4C39-BBAC-FC57F4E0D4C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n5100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96D6F5D3-3559-47AD-8201-C9D34417DC09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n5105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA455AC5-8434-4B59-BE89-E82CDACD2AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n6211:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "406E9139-BCFF-406B-A856-57896D27B752",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DAA00D4-A8AA-44AA-9609-0A40BD4FB2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF64D95C-653A-4864-A572-CD0A64B6CDF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30B2F570-1DD9-49C7-BB72-0EA0E9A417C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9CBE9-CF87-495B-8D80-5DDDCD2044B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "614B1B4E-E1D7-417F-86D1-92F75D597E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD11E86-B786-43C8-9B67-8F680CC30451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10100te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D740D69-83B6-4DBF-8617-9B1E96DFF4FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BB09ACB-EFFF-4C2F-BEB5-AE1EEDC1EC2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8B15567-BFEA-43BE-9817-98A1F5548541",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10105t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "984C7C7A-2F8E-4918-8526-64A080943E0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFC285-2248-45E7-9009-1402628F17E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "078DAE1F-8581-44FB-83EA-575685928C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "887BEC29-AD0D-4BEB-B50B-F961629BBF23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10305t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93859A03-DE41-4E7B-8646-93925ACBFC42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8BD84-B6F9-48D5-8903-2C56C12EFFEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-10325:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9877F278-641B-4F83-B420-AB4E1018EA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-11100he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ABF9AEE-BE1C-40EF-9E5F-6F3641BA7CDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1110g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C60AF0D-983D-454E-8940-209C471DC041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F26C6DA-ED6B-444A-A63A-5155FCA4F0DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115g4e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66BAF09D-8199-4579-B25A-E7C5177385E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1115gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EA30AA-713F-40AD-8C94-C1129198EE98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1120g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0D9B687-C3EE-4AF5-B9BE-7F0698D0F258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1125g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "114DF43C-839F-4066-AA30-8DC16B1D6687",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12100:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A87E241-4E74-4F89-8E5A-1A3980A5DDDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12100f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4325860-834E-4042-BDB2-5EB5A2D0F1F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12100t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0765F36F-94F8-45BE-8AF9-3373E5E567F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-1220p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC0F50A0-5F1D-4D30-B5F3-C94C44C323D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31A8AC04-8182-4BF2-9FDA-B2D607222EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-12300t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "082596F0-6707-4175-A9CB-868D853F7362",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3-l13g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39FD6F9C-FEEA-4D52-8745-6477B50AFB0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "62BFF15A-0C78-45BC-8E71-EDF624AC162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10200h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB69A6F1-9B4D-4CDA-8388-E7FCBB2163DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71615EAF-4DF4-4B9E-BF34-6ED0371A53D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "376B6DD7-1284-4BD9-88A4-5C34303CC5D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "403E8A3A-28C2-4329-BF31-1A530E317959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5F6F725-217C-48FF-86DD-E91A24156121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "365696BF-CE3D-4CE6-92A8-413DDE43774E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8515D29-3823-4F9B-9578-8BB52336A2A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE048AEB-094D-4102-9DBF-488FEB53FF89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BF497A0-30BC-42A4-A000-C0D564D4872A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3025301-52D3-43D7-B6AB-F3F0A5C882DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B2A62F5-A8DF-4565-B89F-9C58B1FB8D94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9466A6CC-8D69-4EB5-94E2-611297120462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D116C4-698B-45BC-8622-87E142B37922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "36836EB0-99DD-4217-9182-1E9FC5656C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10500te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD507601-CD6D-4F11-A4A7-790FB740B401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C26205-C602-46F6-B611-424709325D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "464587A0-9EAA-4DF5-AFEB-15F2FA9CD407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1940F59A-67FD-45F9-9C78-51A50687628F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B722E2A-1262-44FD-8F7C-F9A9A5C78744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-10600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DEFF6A7-0DE2-4BEE-80DC-BBAB259647AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11260h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BCD9C35-95D0-49E6-A9AC-E3AA8CD3F7B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40E9EC2-A8A6-4800-9F9E-B1237832D6F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1130g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "158CC66D-32E5-4396-8E5D-4D90EE9AB62C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11320h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55227C1C-D6CE-40AD-A5AA-7143E0A7AEF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1135g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84F0381-296A-408E-90D4-A316EE894A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "092E3E45-5F58-412F-BAC9-C3B5290D8349",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EA7E6D0-0ADA-4BE1-8273-69AB3DE3BA36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6FCAFC0-EEE2-43E4-AE90-1803588B5689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8640175-3BC2-4C7B-A5A3-51E5677EDECA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1140g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7077CBF1-1FC8-4AF9-8B39-A15871FFD3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D902B5-D135-4961-AED9-EA6DF06534B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2910EB49-C9C6-4FC9-AA55-E7A0DAE28B93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1145gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B858B433-9DA0-4224-B94C-4962FB3A4138",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F6B5FC3-8E55-430A-A55A-AF541690C576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55568460-F318-48FB-90E4-55CBBAF13E59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7AFF680-DBC6-432E-A6DE-E7E7E4F2F26A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1155g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADB84973-3DAC-4458-A817-943302F5EFF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B26C730-32FA-4D51-88FA-E724147147BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFF7C5BF-E151-42DB-B0CF-E2589904C9A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E12D6BD2-7D32-4194-84D3-A0DE4B88BFF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-11600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EC487F-B9A8-410F-AE1F-8D1B74BA77D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74A47464-BB99-44BB-A1B7-D8469BEAF408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12882E19-1107-48E7-9ECD-A2891B8900D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "896688AD-84FF-4270-8F44-61764C0052B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1240p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1646C42-B42B-451F-9B9D-AEE7CF74E9C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12450h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9729F36E-F830-4397-8B0E-A91BF5601F76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FFEC0A8-69C2-4BE9-B510-5C111C6EE9BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12500h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "047CB3C6-C53C-4BA5-AB1C-5D739B30F9FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91BF3506-7257-4E37-98AC-DDF0283C1FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E0B274-5CFA-481E-8355-64D7BC16D871",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC5B69A-022B-4F8C-BAAC-97AFBAEA9730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63684C47-972B-45A3-9234-111F25FD35B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CE6C6D-7D12-4E4F-BB76-54BF1C0A7B97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A4AFFB3-6117-4BCC-BE63-814042823182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-12600t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F880C0CA-815A-49D2-8BA6-F220E3E467D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AC12E92-33CB-4603-AC14-3351CE1D4E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E62309E-1071-4569-8C9A-11748D629CAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3E166F-3D9F-4D0D-924A-147883598EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "71294A32-F3DD-45EA-A0FC-C3EA0351FA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9054F35-AAB5-481E-B512-EDF4C3F2EA2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A735A90-47E1-44C6-AE76-F6C7FFDCD4D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AC9F52F-6669-459A-A0A9-8F472E1F2761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7E91B92-4DB7-4866-8370-C6F8616D3D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F465BF-4548-45EB-AC40-384F4E6248EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1DFFFEB-CC63-4F51-8828-C5D4E0287264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B176D141-26B0-477E-B2DB-2E48D6FB82AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5-l16g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A4FD69F-FF53-43F4-97C8-40867DB67958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD97F84B-ED73-4FFD-8634-10631FEE03EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6CDC1BE-6A64-425C-AF2C-7DFB28FB604A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D974FFFD-BBCC-444C-9EF1-AE478EEDB6E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2243674B-E505-4FED-B063-953A1569EA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1978F85-5BA5-468E-B797-7FA7EB4F489D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8D3D0CA-C981-4091-99F9-203DA8F156F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB23D0C-D2BC-4E7F-94AF-CAF171A64307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CC9312B-40A7-4D4A-A61C-3BA865C29F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EBECBE5-2BF0-4175-81CC-C6D054C819B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB33CC4F-9D51-4A11-B063-6E78F0D71555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10700te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7092B8E-DD3F-440D-B2AA-F0E5FC4A9725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA491401-C484-4F77-ABF8-D389C94BF7B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66F8B600-B618-48E1-81EE-14A8A843F09F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10810u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42ADD367-82C8-4761-AEBA-A0200C5D1CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AF75C0E-BA48-4C56-8398-109D06B5A5D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10870h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25329A6F-9D49-4EA7-B9FB-8C2FA5343475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-10875h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22921B65-513F-4ACE-80A2-4A31199BB5EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11370h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63719B1D-5A98-44E3-80D8-CF0B4C1C6F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11375h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5365D3B-1B0B-416D-ACFB-23843FD25EAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11390h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2556EF0A-B29F-4E9E-BB77-955CBC851EFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1160g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8F5409D-23C7-4CA9-951C-8EEEAE31DFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1165g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5601E40A-96E1-4321-9682-055A1C607488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF36D9CC-2FD8-4D08-8712-E625D4754613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3252CF19-9D1D-4A46-9C94-0E7255CDDD8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E11C7F38-3313-4F6D-9D5D-E61C89E716B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70B0C976-3B68-4647-909A-5D574D711C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA18192E-7DBB-45BB-8568-CA7159AF8CE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11800h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FDB568-5340-4DD8-B933-1CD64C370BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1180g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28DF93B-E15D-47D3-B9C0-4AEE8B7FADD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2DD1D-DB6F-44D1-BE3B-C798C09CC5F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-11850he:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "104B88E7-3B8F-4C4E-AD07-CAD1DCD7898B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12ADA9A2-6E64-4F17-B369-816639F0D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185g7e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "514B7B5E-D60D-464A-8CB0-273044FD2E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1185gre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB608EE-83AF-4192-93E1-7DDBA5F6A54C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1195g7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B807B5D8-BCDB-4398-8ADC-DBD1BD8D2B88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1260p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "989B6E1C-7681-4A11-B9F4-D94C47D57BFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12650h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F75A1B08-CE1F-47A5-B706-104A62861932",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E458521-2BD9-4719-9F83-6ECC3BC19B70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8762D1-5333-4EED-B31E-338052061237",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67DCFA7E-734D-4FE0-913E-74D85564ABE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEF502AE-BD3F-461B-9476-FB04818DA1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "445022AC-A3CD-402E-AF44-2C1BC2B790E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12700t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF63765B-1BAE-4B53-9BA8-FDFDD2C58417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1270p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78245E2-BE22-4BD5-9252-44FF5815D7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-12800h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1DF00E-1B1A-4FCA-BEEF-7D2BF9F001A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-1280p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A093D4-A800-4F28-8480-85D62068CB35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7640x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F946429E-3362-41E5-88D9-FA01BE8D4312",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9EF2F2-750C-4CB7-9858-69D7FFA4EF31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8580A81E-8BDE-4EB5-B830-6AA7550A25C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43756EB8-9F85-4499-99F0-43E69CA3F470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "957F3AC9-D071-4932-B2C9-1643FB78BC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F41025AC-6EFE-4562-B1D1-BAB004875B06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34DD3CCB-91D5-48D6-80BC-CA643385BCE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2EB81B1-7DEF-4CC3-ADC9-A4CB1042E406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31CD303F-AAE9-4635-987D-742031232BDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D0320CB-05E3-4D5B-BCEF-D862566B0AA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10850h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48C9306-80AD-40CC-9516-E1B6F5A63556",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10850k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "39F9F143-0AB4-4302-82B8-B4EA790EB08D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10885h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE73B0A0-E275-449D-8ADD-86AE188DE82A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE06C64A-1610-4340-98CF-AC91258AB215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27F79F3-EA0A-429C-8DA9-BC276A94AFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B07609EB-E10B-4253-938E-81566036D81B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B7AEF3-7A62-43B2-8F0C-70E5A2CDB29A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC44D69-AAAB-4524-9D12-F1A606D57831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23D2887-1246-4EA4-B8B6-57BC7FB869E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEFC46D5-B23D-4513-9669-4DC53662F87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B93E897C-5D7B-4532-99D9-53192A1F776A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33D0D618-D738-47F5-B7F7-C7F07972C893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7A147E8-0778-49CE-92EF-ED1950138528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-10980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D264277-00CB-4FCC-ADAA-38536609D0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC25725-73F6-4948-B17A-A05E8978EB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D9BFA32-89B3-4E26-B980-2694B5378D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E2A7C5-78D9-4F75-B8A2-5EB3ECEFBFF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2D04A37-79EE-467B-BD8A-0CA0BDD85F0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FECF6BE-2CED-4510-91C5-195686C9C421",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B903E2A0-EE73-4F13-AB26-8F5644462E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11950h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "170B497C-05F2-46B5-92CD-ACF7C0BE1711",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-11980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF53EA8-8EB4-455C-A986-405DBB122D3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D6A5B34-780D-46F2-8DC8-F310F9201FE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6D78411-A542-48D7-B840-22290B3A98A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AABCC6-4CA4-4A2D-9DC6-D0AD6FF99BB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A1375C-4B33-4557-9BA0-D03EAC350D86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "783F6EC3-354C-4501-9557-E1BFFC0852DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC8F48DC-E327-4B3D-BA52-901D21A6412E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-12900t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82004D25-6F97-4549-B98E-148E44134529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B97260E-1D7A-45B5-AD86-EBF8CA259FE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58002875-D63D-4ABD-A8B7-DCAEB7E94AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAC07903-D4B7-423F-9F79-7DF45E5350BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FBC4FB5-7C2D-4E10-80BB-3951FFA3A6CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9800x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B32C5EE-D845-471C-85EA-DA5F9B04F01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9820x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC48C-DCCB-442A-98D5-3165CCFAE7F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "659206BB-510A-47F8-8B6E-FD030A6BE1DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3257F5-CA55-4F35-9D09-5B85253DE786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F8CEA0-1CD6-4F17-85E3-C1CB04D9833A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9900x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "655E770E-B9EE-4B08-B1EE-F393C7F68941",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9920x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC47200-8F3F-4969-AABA-39F4B1E4E263",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9940x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB17629-2454-478B-8E1A-AC2D2FC2233C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9960x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A28B6DE9-D383-4CA2-94D5-4C9CFF95E01E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48A2969-DC53-48E2-A5CA-4DF2B00D1960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5AFFC8B-3AC1-49B4-9A73-18A3EC928591",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_7505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD6B51B5-96AA-44C8-9539-9D7F67143DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A263FA56-5F1F-4E91-A354-38648E130685",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24E8214-881A-4C15-A544-FB3FD5D14DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1EDE72E-3734-4FB5-BC77-B7C3838D41F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E07450B-D81B-474D-9150-C9D8A62D44A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6405u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E78C7A9B-7DCE-416F-909E-B3CC52AEBE9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A892B60-7FD3-41A6-9997-586B76757416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6500t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4701D592-F06C-4713-9736-19DB130B5E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3E6063A-23C9-4845-B575-5D330B6C68F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6505t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50C73A4-D52E-4560-B725-61F416E18505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6600:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25570E2C-BBE9-402F-9631-FA5014767CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g6605:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D57C2-CFB5-486E-A340-E63C7D7A8B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g7400:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "998DCE68-F426-47C5-80F7-BFE42FD69DFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_gold_g7400t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBE04ADB-3037-41E8-8DF4-8588FDFB759A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j4205:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6585755-C56C-4910-A7D5-B2153396AC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j6425:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97C7A90-D8C6-4901-BCA1-E40DA173AA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n4200:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A944A8C-462E-4FF9-8AD6-1687297DD0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n4200e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5378FE6C-251A-4BCD-B151-EA42B594DC37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n6415:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "638FA431-71EA-4668-AFF2-989A4994ED12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC903FA4-2C4E-4EBB-8BFA-579844B87354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "667F2E6C-C2FD-4E4B-9CC4-2EF33A74F61B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DF16D51-5662-47C3-8911-0FACEEDB9D80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECC4430E-E4B1-454F-8C95-6412D34454C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "31282347-8DCB-4B37-A853-DFD9D5AF31EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_silver_n6005:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42841FAC-A6EC-44F3-9FCD-B4549A783014",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:puma_7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5707E22-2D01-4A48-BB2E-0C284C2B424C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E687CADE-6E49-4284-BD41-6CA2FDD846FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3206r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7540F0-7EB8-4F64-AA31-9AF3D79BEC46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d1700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D94D7B29-565F-4E62-A958-27FFDDD7399E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_d2700:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "594DDCAB-96D4-4999-824E-7597B971B6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63650DBF-4DBD-4655-AE93-5CBE53F8E0FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00912C9C-D386-445E-B390-E96361ECDFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60B582A1-784C-4BE8-A0D5-706DE01D769E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "556637E1-9502-41E7-B91D-082C92F233A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA930BC-EF68-4AD5-AA1B-0659358028D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2314:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A8EA870-2228-4E81-A417-30E040A5C0E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2324g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D31B6-1E8D-4A44-9D7A-023051E7050A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2334:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "49EEE5AA-3867-4137-B165-5004C34C77B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2336:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A38417-1DB2-4C85-80D9-D3968BF7A83B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2356g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F74E9E4-F84C-4B7F-8A42-20EEC60986DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2374g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74F99F83-A7E6-4AFD-BC42-7348EF6613AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2378:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A62A9F4-2B98-4F2D-9143-08D1689E38AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2378g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8FD06CB-F456-44BD-900B-06131DC68B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2386g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9044310E-4DF9-47BA-9D05-C1405DC8CDB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-2388g:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA881CDA-1C16-43F1-A7D5-69502512A21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "070C20AB-66F2-4EE2-8134-5E40DBB9B9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA49CF7-C6BE-4337-A0A8-A603D8955EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C8F7F6B-847A-479D-B6B1-BBA331D06DE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C375A9D-C7CE-49A6-B08D-9CAB22E16D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06531E6-126A-4FBB-BEBB-F9023C4738F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5218t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B8CDF0-1489-4E4C-B004-A22E06FC10D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6ACF161-472E-4088-85C2-5940C9C88D45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E0B94F6-EC15-4C12-8BA5-CC6602A7A725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "067C65E5-5392-4DAF-A6BD-640D78C19CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5220t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1647DAC-CED6-4DAF-8F82-A42D6D691DF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93CC498-F558-4C2F-9E14-7897060CA9FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6839AE9B-9A8A-4312-80FC-0549C675A815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0E7358-1EC1-43DA-99B3-A2D6D57E0121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43808CCF-1EF0-41CE-983D-DD6BB775895E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2C5D3DE-5506-4F16-B7F9-5032A1277D23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED598260-2A9B-46F7-AA85-0DA97DA0D42D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F1CFD2-8F32-4CE8-9D9B-C65B332775B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DD98889-58A1-4A5A-B79A-B2DA9EDA63DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BF1F73B-4736-40BC-9053-951B5BF1059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDA47606-176C-4F6B-A316-4C536B63FA4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6208u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D48CFC-1322-4C53-8B53-88E7ACC724BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6209u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F6456D0-32AE-44A9-9F63-AD64B5E49182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6210u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38EA99F9-22C2-47ED-9DDD-928E19C4C51E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6212u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8867B2-F297-4D30-AD43-77B0F67FAE3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178345A5-9A38-4C8F-B3BB-430276FA4998",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "831A7D63-4638-480C-94CB-ED06613BA75C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6226r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "178D9E36-79EC-4672-8E46-0FD6597CA1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED0D492-ADAB-41ED-A283-024D3CED441F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBB5A97-EA4F-454C-819C-DE1CE7018E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9733E69-E7CF-444C-B72C-AC8E5DEF2449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FD24563-9157-4DE1-95ED-D4E3E879219E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F83F8602-6679-4B3C-BBDD-3BDB2B317F70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CD3E45C-1943-42BA-9F6D-EA64D67BF954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF7B4C84-1258-4F2F-B8A3-55353B3D13BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B27F755-4C38-4469-8A9D-C9266BDA53ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E21977E-7085-46C5-8E89-F952C2EBCE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB72D13B-5880-4CB2-8E80-CB6A39B5A302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02BCB7D2-4B68-4FF8-BFC9-06C39A708C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAF31FBF-20FB-4B8A-ADE1-E29BB8B8A702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6240y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF7298E-BC07-4C42-8F9C-C3B0CDFC86C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8292CC-DACB-489A-BCB2-73DC2C6F944C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6242r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D83AEDF-2671-4278-8088-BA517192AB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF72F37A-2F28-40E6-A84B-0E1DF63B1812",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C1742C-96CC-4BCA-928E-D6B53ED2DB0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6246r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EAE9CE6-DA95-40B0-AE65-656FA4603D1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD0B5C3-633D-4F2A-8D56-8FA83F1B581C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6248r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5241B3E0-F968-4B16-8BF8-191C6F7B224A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EFB52DD-5B7D-45BA-B249-A134D1B9EBD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6250l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B82FC910-F3AB-42BF-9740-EC09F0AC179D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BAE2B11-B0F5-415F-BD6B-E285EF9C9095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA58EFB-7672-4902-ABC1-65217AA617AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96E2764D-7D6A-4CE0-A628-FFE966A6462F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D66D18C-17F2-4259-B1D8-7C63797A024C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6258r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C8DFB5-9D8B-4370-849A-DC061910E54F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B704835-1250-44E1-923C-5DE2F4DD25D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7D9572-8D03-4D54-B0E1-C0A3F3F90FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE3CA224-B5DE-4451-9CF9-929ABEA242EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D8E340-AE91-4F29-9F22-E0CE6718FC13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "710DBCD5-788D-4140-AC16-EC6E126CFA66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A767EC83-AAED-4FEA-A35E-A503369FE4FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1ACDED-85B4-4A11-BD03-8E1B9563B7F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C4A47D-7F66-4ACC-9C69-0A355D46CDC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "20821868-F7D2-4132-8D63-98E1089DB46C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB9295A-8832-4670-B268-FBD0BC086447",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "489BD4AC-50C6-422B-A2B2-00A70E611114",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5694238-F4E5-4689-ADD2-67C25762ED92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A57D44C0-AA8D-46B0-8923-ADB312E3937F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A551BBB-76CD-4C26-913F-B02C66E5D846",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4A44F2-68BF-4709-946B-C976DA3A9C7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "038AC553-5523-4687-843D-6FEA7264EDEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE5D09C-3272-4810-9F41-97BDBBFE4160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59C5122F-D822-4E71-A417-88EB51F1786B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14C3438-B876-45B9-85F5-61354207AF8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94A6DA7A-7C97-40E1-B31A-B92BB658C429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "54AF128B-9984-4C91-B7F6-968DE376C3BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B167F1-63FA-4C86-84AB-836ABF84E6E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "955420F9-3A3F-40E0-9940-DD43C5C78D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4A437C-6C00-4729-91CC-D27EB3542633",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74ED727D-B1A9-4F4B-92C7-3F00F3A80013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2C24951-B3FA-48E6-AFAC-6CA0D2348230",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "185E8FBC-9EE9-472E-867B-0B0DEEECA13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3C00A0-C28A-46EB-853D-DAE3819399D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0951DB50-AC8E-4C17-A2A9-DD4A198C4DD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CAB607-87B2-49F4-9FAB-662D5EA3D11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7C504C3-7EEE-4A0F-8589-19C1E806E690",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5230F6AF-88CB-4EE2-B292-8B9A7217D10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B45C39D-03E8-46C1-88DD-94E382F4A961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2DC691-025A-441E-AAC2-C8583F54733D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8FB7EE6-6808-4879-A0A3-E85FE5CB37CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBE07EA7-4CDF-4038-A948-6AC126C7F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A2241C-37AE-41AE-A8D1-D9AB18CCE16D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB6DEAA1-3209-4B49-B931-43E8C1C5BE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCE086F8-5C8B-4F0C-B53A-76BD4E67B678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00B21B5C-0FDE-4A8E-A9FC-5CF822A74B20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB15368B-21A1-429E-8B9C-A095C4E8BA67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA925F96-6DDD-4F71-BF13-710C8A89D860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E41414A-6B0B-4511-A9A1-7FF99DD25DB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91EB66B4-8F1B-4F35-9371-17FB761997CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBDFD1AF-2716-4C95-ADFF-79EFA915C286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5390A12B-80BD-4889-BF0F-95E65D10D037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D6444A-B9CF-4D70-A8A9-E6B57B6F13DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "05637A96-AF09-4FF5-A918-AB369AA2D1CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33FA0279-D587-471E-8EC0-211F78DA4DFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1CC27DB-11D4-412A-BC69-CF32A0CABCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8FE9694-F0E7-4B45-82A1-065DA96B9794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBC93757-5FD7-403D-B5ED-CC8793002352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7019D4-58E0-4B73-93B8-D3B0E86BF2D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF8D8C4-29EA-4D09-87AB-A570403BA0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89421EC5-52E5-441F-AD3B-5C5E964F836D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA909754-B60A-4B30-AF42-4C8734E155AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEFB056-0872-434B-9630-28A1AAEAD470",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21A62CB9-FB01-45CB-9E10-E72D87C0E1F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD8EBFCC-AD76-4285-93BD-D14219C6EA5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4210t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FF7E334-6DC7-44B5-A102-649A68300C80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B4F7FE-61A3-417A-BAA9-E686A76F3A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DE4C87E-CB23-4804-9BBD-2533C5E1D6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7305838B-84CA-4BB8-A350-B2D2844F1041",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D356D196-8AB0-4387-A644-C5E68174A60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4215r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "89587A92-6234-40C3-83DB-F72319FFBC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB267830-FA6E-4C2E-8BBE-C3DA12A6A33D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D557D68C-8279-4BFD-9EA6-17A83754B8FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ECA0BC9-1CA4-4B95-B98F-9098B2550309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1298CF87-124D-450B-928D-F39CCA2BAF42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF12820F-A2BE-44BF-A85D-7F4623898DAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65A473FF-F3AD-41F5-B63A-3D6DDB0BD216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "853DE44A-84C9-4959-865F-D538DF895647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-10885m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13326C69-C160-482F-BF28-5425B57BE738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11155mle:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F15EF0E-37CF-4944-8B6B-A82B4348CDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11155mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92D12220-840B-4397-889C-9649F34B7E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11555mle:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AB926B2-077B-4752-80EC-D39446115FCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11555mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8C1D750-1FE9-40F8-BCB9-77D13C13906C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11855m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D07040D2-2ADC-4CC4-860F-74A7C64FD6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11865mld:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D2ED18E-241E-4154-9793-FB0E60F9C00F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11865mre:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D59D80E8-5A2C-402F-8AE3-766ECEDA14F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-11955m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F66D2E5-BD5B-406D-82A0-4E1E32EDC337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "557E240A-6760-434E-9C3A-1E5E9129912D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1250p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B7565F3-5D41-4A1F-948B-1A55E3AD3EF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A52C1-1FBF-4730-8234-700F87D5E74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1270p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B930DF9-C425-41AF-9736-0BD611C79CA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF260A0-CDD8-4EE1-B3F4-73CD02FDCD11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B84F7DC-EE67-4748-8AE2-7070A6F79BAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C156433-48A3-4B2E-A8DB-AF1F09B2EFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D78A1CFF-F05E-429C-A9AA-935078574A3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1290te:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE28AD41-2287-4F2B-924C-30B66A320443",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1300:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE3A7AD3-D7D4-40A5-B1B6-A818B5ACE6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E31FFECA-F663-4B59-9800-1C6A8BD84626",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1350p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F194D4-9425-470E-B812-CD92B5C5A68A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E426811-F97D-42CE-B06D-41CDA84E1B55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1370p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F5F5950-C21F-4142-BA1E-E074FAF249F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2BC8A89-4CF3-473B-9251-9FA5FF8ADBD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390p:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "30EE6B10-84FC-4D9D-8F39-4B7000CC85AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-1390t:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFDA5D5-F00F-40CC-B492-C433200A491C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "708D6E00-A2E5-4B08-88E7-C872ACFC341D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD8EE0E-2BA3-49DD-91D1-81AB67F16475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC75E5CF-4241-45A8-AD45-1F7F077CEEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D132291B-AADD-49E3-ADD6-333E1F1D8DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ADF328B-D286-4C36-9F21-11A58D55D03A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D23470-A702-426D-A63C-4F7BAC158762",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "750A77C5-1367-4E04-9ABF-1AB2D46C29C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1340A29-3428-4FAD-AA07-7F625915E34D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA1FA19-A836-4D6A-8C2D-718ECE6866D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECEBDB0-2E0A-416B-9737-82C1FC65A06C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C39B6A99-7060-4011-8FA3-E5ABE5C02813",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9E723E-1095-424E-A90D-380CA0D2795E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35380FB9-90FF-405F-8E2E-01C1DD209540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2215D655-0EA9-4530-AB68-7B1C7360D692",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "020B6FED-EAE2-478C-8FF4-CB75F24E9A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE519C62-F5BB-461C-91EF-2979CD506C63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F693457C-3529-4E62-A672-1B862F235D0F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
    },
    {
      "lang": "es",
      "value": "La compartici\u00f3n no transparente de selectores de predicci\u00f3n de rama dentro de un contexto en algunos procesadores Intel(R) puede permitir que un usuario autorizado permita potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio del acceso local"
    }
  ],
  "id": "CVE-2022-0002",
  "lastModified": "2025-05-05T17:17:30.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 4.0,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-03-11T18:15:25.373",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2021-3737

Vulnerability from fkie_nvd - Published: 2022-03-04 19:15 - Updated: 2025-11-03 22:15
Summary
A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.
References
secalert@redhat.comhttps://bugs.python.org/issue44022Exploit, Issue Tracking, Vendor Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1995162Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://github.com/python/cpython/pull/25916Patch, Third Party Advisory
secalert@redhat.comhttps://github.com/python/cpython/pull/26503Patch, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2023/06/msg00039.html
secalert@redhat.comhttps://python-security.readthedocs.io/vuln/urllib-100-continue-loop.htmlPatch, Third Party Advisory
secalert@redhat.comhttps://security.netapp.com/advisory/ntap-20220407-0009/Third Party Advisory
secalert@redhat.comhttps://ubuntu.com/security/CVE-2021-3737Patch, Third Party Advisory
secalert@redhat.comhttps://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.python.org/issue44022Exploit, Issue Tracking, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1995162Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/python/cpython/pull/25916Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/python/cpython/pull/26503Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2024/11/msg00024.html
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2024/12/msg00000.html
af854a3a-2127-422b-91ae-364da2661108https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20220407-0009/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://ubuntu.com/security/CVE-2021-3737Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "98AE93B0-882A-42C5-B3A4-8B4D810AB111",
              "versionEndExcluding": "3.6.14",
              "versionStartIncluding": "3.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63D83236-D590-43D4-82C0-B0C656E02A29",
              "versionEndExcluding": "3.7.11",
              "versionStartIncluding": "3.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAFF8F2-FA7C-4FFA-B592-E37EF28D6B59",
              "versionEndExcluding": "3.8.11",
              "versionStartIncluding": "3.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB31E875-FA80-4218-A3F8-AAE776154BCE",
              "versionEndExcluding": "3.9.6",
              "versionStartIncluding": "3.9.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A089E2-D66E-455C-969A-3140D991BAF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131A8B1-AC09-4C2D-8C7A-8D4AA10CB8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F48D0CB-CB06-4456-B918-6549BC6C7892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EF1C1CC-3FAE-4DE3-BC41-E5B14D5721F4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E548F-62E9-40CB-85DA-FDAA0F0096C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86B51137-28D9-41F2-AFA2-3CC22B4954D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:netapp_xcp_smb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "942ECEE4-7656-4DA0-BCFA-35716D59D563",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:xcp_nfs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80879E7-715E-42A8-BA1C-3DE577CA584C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado un fallo en python. Una respuesta HTTP manejada inapropiadamente en el c\u00f3digo del cliente HTTP de python puede permitir a un atacante remoto, que controle el servidor HTTP, hacer que el script del cliente entre en un bucle infinito, consumiendo tiempo de CPU. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema"
    }
  ],
  "id": "CVE-2021-3737",
  "lastModified": "2025-11-03T22:15:51.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-04T19:15:08.730",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugs.python.org/issue44022"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995162"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/python/cpython/pull/25916"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/python/cpython/pull/26503"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220407-0009/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://ubuntu.com/security/CVE-2021-3737"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugs.python.org/issue44022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995162"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/python/cpython/pull/25916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/python/cpython/pull/26503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00024.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2024/12/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220407-0009/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://ubuntu.com/security/CVE-2021-3737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-835"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        },
        {
          "lang": "en",
          "value": "CWE-835"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2021-3743

Vulnerability from fkie_nvd - Published: 2022-03-04 16:15 - Updated: 2024-11-21 06:22
Summary
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
References
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1997961Issue Tracking, Patch, Third Party Advisory
secalert@redhat.comhttps://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3ebPatch, Vendor Advisory
secalert@redhat.comhttps://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117Patch, Vendor Advisory
secalert@redhat.comhttps://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117Patch, Third Party Advisory
secalert@redhat.comhttps://lists.openwall.net/netdev/2021/08/17/124Exploit, Mailing List, Third Party Advisory
secalert@redhat.comhttps://security.netapp.com/advisory/ntap-20220407-0007/Third Party Advisory
secalert@redhat.comhttps://www.openwall.com/lists/oss-security/2021/08/27/2Exploit, Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1997961Issue Tracking, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3ebPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.openwall.net/netdev/2021/08/17/124Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20220407-0007/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.openwall.com/lists/oss-security/2021/08/27/2Exploit, Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "922F737F-0C17-48D2-AA8C-7388C792B55E",
              "versionEndExcluding": "5.17",
              "versionStartExcluding": "5.14.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "15013998-4AF0-4CDC-AB13-829ECD8A8E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*",
              "matchCriteriaId": "A59F7FD3-F505-48BD-8875-F07A33F42F6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "E6E34B23-78B4-4516-9BD8-61B33F4AC49A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*",
              "matchCriteriaId": "B2D2677C-5389-4AE9-869D-0F881E80D923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc5:*:*:*:*:*:*",
              "matchCriteriaId": "EFA3917C-C322-4D92-912D-ECE45B2E7416",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc6:*:*:*:*:*:*",
              "matchCriteriaId": "BED18363-5ABC-4639-8BBA-68E771E5BB3F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado un defecto de lectura de memoria fuera de l\u00edmites (OOB) en el protocolo de router Qualcomm IPC en el kernel de Linux. Una falta de comprobaci\u00f3n de saneo permite a un atacante local conseguir acceso de memoria fuera de l\u00edmites, conllevando a un bloqueo del sistema o un filtrado de informaci\u00f3n interna del kernel. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema"
    }
  ],
  "id": "CVE-2021-3743",
  "lastModified": "2024-11-21T06:22:18.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-04T16:15:08.547",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.openwall.net/netdev/2021/08/17/124"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220407-0007/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2021/08/27/2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.openwall.net/netdev/2021/08/17/124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20220407-0007/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.openwall.com/lists/oss-security/2021/08/27/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2021-3744

Vulnerability from fkie_nvd - Published: 2022-03-04 16:15 - Updated: 2024-11-21 06:22
Summary
A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.
References
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2021/09/14/1Exploit, Mailing List, Third Party Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=2000627Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680Patch, Third Party Advisory
secalert@redhat.comhttps://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2022/03/msg00012.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
secalert@redhat.comhttps://seclists.org/oss-sec/2021/q3/164Exploit, Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttps://www.debian.org/security/2022/dsa-5096Third Party Advisory
secalert@redhat.comhttps://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2021/09/14/1Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=2000627Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2022/03/msg00012.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/oss-sec/2021/q3/164Exploit, Mailing List, Patch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2022/dsa-5096Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/security-alerts/cpujul2022.htmlPatch, Third Party Advisory

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "037A6DFB-B41D-4CC7-86C1-A201809B79C4",
              "versionEndExcluding": "5.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*",
              "matchCriteriaId": "40D9C0D1-0F32-4A2B-9840-1072F5497540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "E46C74C6-B76B-4C94-A6A4-FD2FFF62D644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "60134C3A-06E4-48C1-B04F-2903732A4E56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "0460DA88-8FE1-46A2-9DDA-1F1ABA552E71",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
              "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
              "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D2076F4-560A-4A96-A6E7-EA45037194DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93A089E2-D66E-455C-969A-3140D991BAF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BE16CC2-C6B4-4B73-98A1-F28475A92F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F48D0CB-CB06-4456-B918-6549BC6C7892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "845B853C-8F99-4987-AA8E-76078CE6A977",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "60937D60-6B78-400F-8D30-7FCF328659A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EF5C4AC-CA69-41E3-AD93-7AC21931374A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "729C515E-1DD3-466D-A50B-AFE058FFC94A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4023C74B-8CB5-4351-A645-DBFD8BDBFD32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D5DE3C5-B090-4CE7-9AF2-DEB379D7D5FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DFE17EF-9FAB-4C79-A778-22923413C015",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "871A5C26-DB7B-4870-A5B2-5DD24C90B4A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7614E5D3-4643-4CAE-9578-9BB9D558211F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808."
    },
    {
      "lang": "es",
      "value": "Se ha encontrado un fallo de p\u00e9rdida de memoria en el kernel de Linux en la funci\u00f3n ccp_run_aes_gcm_cmd() en el archivo drivers/crypto/ccp/ccp-ops.c, que permite a atacantes causar una denegaci\u00f3n de servicio (consumo de memoria). Esta vulnerabilidad es similar a la anterior CVE-2019-18808"
    }
  ],
  "id": "CVE-2021-3744",
  "lastModified": "2024-11-21T06:22:19.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-04T16:15:08.817",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/14/1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/oss-sec/2021/q3/164"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2022/dsa-5096"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2021/09/14/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/oss-sec/2021/q3/164"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2022/dsa-5096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}

CVE-2023-21971 (GCVE-0-2023-21971)

Vulnerability from cvelistv5 – Published: 2023-04-18 19:54 – Updated: 2024-09-16 15:11
VLAI?
Summary
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H).
CWE
  • Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data.
Assigner
Impacted products
Vendor Product Version
Oracle Corporation MySQL Connectors Affected: 8.0.32 and prior
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:59:28.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Oracle Advisory",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2023.html"
          },
          {
            "name": "Oracle Advisory",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2023.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230427-0007/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230427-0010/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-21971",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-16T14:38:46.017713Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-16T15:11:09.529Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MySQL Connectors",
          "vendor": "Oracle Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.32 and prior"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).  Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors.  Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as  unauthorized update, insert or delete access to some of MySQL Connectors accessible data and  unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors.  Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as  unauthorized update, insert or delete access to some of MySQL Connectors accessible data and  unauthorized read access to a subset of MySQL Connectors accessible data.",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-18T21:05:03.780Z",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "Oracle Advisory",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuapr2023.html"
        },
        {
          "name": "Oracle Advisory",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2023.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230427-0007/"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230427-0010/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2023-21971",
    "datePublished": "2023-04-18T19:54:35.372Z",
    "dateReserved": "2022-12-17T19:26:00.735Z",
    "dateUpdated": "2024-09-16T15:11:09.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-21824 (GCVE-0-2023-21824)

Vulnerability from cvelistv5 – Published: 2023-01-17 23:35 – Updated: 2024-09-17 14:18
VLAI?
Summary
Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager). Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).
CWE
  • Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data.
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:51:51.184Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Oracle Advisory",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-21824",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-17T14:03:56.482323Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-17T14:18:53.806Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Communications BRM - Elastic Charging Engine",
          "vendor": "Oracle Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "12.0.0.3.0-12.0.0.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager).  Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine.  Successful attacks of this vulnerability can result in  unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts).  CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine.  Successful attacks of this vulnerability can result in  unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data.",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T23:37:09.683Z",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "Oracle Advisory",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2023-21824",
    "datePublished": "2023-01-17T23:35:05.346Z",
    "dateReserved": "2022-12-17T19:26:00.687Z",
    "dateUpdated": "2024-09-17T14:18:53.806Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22965 (GCVE-0-2022-22965)

Vulnerability from cvelistv5 – Published: 2022-04-01 22:17 – Updated: 2025-10-21 23:15
VLAI?
Summary
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Assigner
Impacted products
Vendor Product Version
n/a Spring Framework Affected: Spring Framework versions 5.3.X prior to 5.3.18+, 5.2.x prior to 5.2.20+ and all old and unsupported versions
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:28:42.725Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.kb.cert.org/vuls/id/970766"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://tanzu.vmware.com/security/cve-2022-22965"
          },
          {
            "name": "20220401 Vulnerability in Spring Framework Affecting Cisco Products: March 2022",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-22965",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-29T17:52:10.886552Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-04-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22965"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:42.792Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22965"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2022-04-04T00:00:00+00:00",
            "value": "CVE-2022-22965 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Spring Framework",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Spring Framework versions 5.3.X prior to 5.3.18+, 5.2.x prior to 5.2.20+ and all old and unsupported versions"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-25T16:46:59.000Z",
        "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
        "shortName": "vmware"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://tanzu.vmware.com/security/cve-2022-22965"
        },
        {
          "name": "20220401 Vulnerability in Spring Framework Affecting Cisco Products: March 2022",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@vmware.com",
          "ID": "CVE-2022-22965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Spring Framework",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Spring Framework versions 5.3.X prior to 5.3.18+, 5.2.x prior to 5.2.20+ and all old and unsupported versions"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tanzu.vmware.com/security/cve-2022-22965",
              "refsource": "MISC",
              "url": "https://tanzu.vmware.com/security/cve-2022-22965"
            },
            {
              "name": "20220401 Vulnerability in Spring Framework Affecting Cisco Products: March 2022",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpuapr2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
            },
            {
              "name": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
    "assignerShortName": "vmware",
    "cveId": "CVE-2022-22965",
    "datePublished": "2022-04-01T22:17:30.000Z",
    "dateReserved": "2022-01-10T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:42.792Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22963 (GCVE-0-2022-22963)

Vulnerability from cvelistv5 – Published: 2022-04-01 00:00 – Updated: 2025-10-21 23:15
VLAI?
Summary
In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources.
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Assigner
Impacted products
Vendor Product Version
n/a Spring Cloud Function Affected: Spring Cloud Function versions 3.1.6, 3.2.2 and all old and unsupported versions
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:28:42.845Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://tanzu.vmware.com/security/cve-2022-22963"
          },
          {
            "name": "20220401 Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-22963",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-29T17:53:06.523275Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-08-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22963"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:42.941Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22963"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2022-08-25T00:00:00+00:00",
            "value": "CVE-2022-22963 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Spring Cloud Function",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Spring  Cloud Function versions 3.1.6, 3.2.2 and all old and unsupported versions"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-13T00:00:00.000Z",
        "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
        "shortName": "vmware"
      },
      "references": [
        {
          "url": "https://tanzu.vmware.com/security/cve-2022-22963"
        },
        {
          "name": "20220401 Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
        },
        {
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
    "assignerShortName": "vmware",
    "cveId": "CVE-2022-22963",
    "datePublished": "2022-04-01T00:00:00.000Z",
    "dateReserved": "2022-01-10T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:42.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-0322 (GCVE-0-2022-0322)

Vulnerability from cvelistv5 – Published: 2022-03-25 18:02 – Updated: 2024-08-02 23:25
VLAI?
Summary
A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a kernel Affected: kernel 5.15 rc6
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:25:40.198Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "kernel 5.15 rc6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-681",
              "description": "CWE-681",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-25T16:44:33",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-0322",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "kernel 5.15 rc6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-681"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2022-0322",
    "datePublished": "2022-03-25T18:02:58",
    "dateReserved": "2022-01-20T00:00:00",
    "dateUpdated": "2024-08-02T23:25:40.198Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-4203 (GCVE-0-2021-4203)

Vulnerability from cvelistv5 – Published: 2022-03-25 00:00 – Updated: 2024-08-03 17:16
VLAI?
Summary
A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a kernel Affected: kernel 5.15 rc4
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:16:04.262Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20221111-0003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "kernel 5.15 rc4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362-\u003eCWE-416",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-14T00:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20221111-0003/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-4203",
    "datePublished": "2022-03-25T00:00:00",
    "dateReserved": "2022-01-10T00:00:00",
    "dateUpdated": "2024-08-03T17:16:04.262Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-0002 (GCVE-0-2022-0002)

Vulnerability from cvelistv5 – Published: 2022-03-11 17:54 – Updated: 2025-05-05 16:44
VLAI?
Summary
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CWE
  • information disclosure
Assigner
Impacted products
Vendor Product Version
n/a Intel(R) Processors Affected: See references
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:18:41.442Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
          },
          {
            "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 6.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-0002",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T13:21:05.799722Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-05T16:44:17.326Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Processors",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See references"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": " information disclosure ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-18T14:09:32.000Z",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2022-0002",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Processors",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See references"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": " information disclosure "
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
            },
            {
              "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220818-0004/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2022-0002",
    "datePublished": "2022-03-11T17:54:36.000Z",
    "dateReserved": "2021-10-15T00:00:00.000Z",
    "dateUpdated": "2025-05-05T16:44:17.326Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-0001 (GCVE-0-2022-0001)

Vulnerability from cvelistv5 – Published: 2022-03-11 00:00 – Updated: 2025-05-05 16:44
VLAI?
Summary
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CWE
  • information disclosure
Assigner
Impacted products
Vendor Product Version
n/a Intel(R) Processors Affected: See references
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-04-01T16:11:32.250Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.vicarius.io/vsociety/posts/cve-2022-0001-detect-specter-vulnerability?prevUrl=wizard"
          },
          {
            "url": "https://www.vicarius.io/vsociety/posts/cve-2022-0001-mitigate-specter-vulnerability?prevUrl=wizard"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
          },
          {
            "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
          },
          {
            "name": "VU#155143",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/155143"
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 6.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-0001",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T13:21:07.709784Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-05T16:44:34.239Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Processors",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See references"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": " information disclosure ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-09T15:05:59.454Z",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
        },
        {
          "name": "VU#155143",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://www.kb.cert.org/vuls/id/155143"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2022-0001",
    "datePublished": "2022-03-11T00:00:00.000Z",
    "dateReserved": "2021-10-15T00:00:00.000Z",
    "dateUpdated": "2025-05-05T16:44:34.239Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3744 (GCVE-0-2021-3744)

Vulnerability from cvelistv5 – Published: 2022-03-04 15:55 – Updated: 2024-08-03 17:01
VLAI?
Summary
A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a kernel Affected: Fixed in v5.15-rc4 and above.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:01:08.447Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/09/14/1"
          },
          {
            "name": "FEDORA-2021-79cbbefebe",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/"
          },
          {
            "name": "FEDORA-2021-ffda3d6fa1",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/"
          },
          {
            "name": "FEDORA-2021-9dd76a1ed0",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://seclists.org/oss-sec/2021/q3/164"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680"
          },
          {
            "name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
          },
          {
            "name": "DSA-5096",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5096"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Fixed in v5.15-rc4 and above."
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "CWE-401",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-25T16:36:48",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/09/14/1"
        },
        {
          "name": "FEDORA-2021-79cbbefebe",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/"
        },
        {
          "name": "FEDORA-2021-ffda3d6fa1",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/"
        },
        {
          "name": "FEDORA-2021-9dd76a1ed0",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://seclists.org/oss-sec/2021/q3/164"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680"
        },
        {
          "name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
        },
        {
          "name": "DSA-5096",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5096"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-3744",
    "datePublished": "2022-03-04T15:55:17",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-03T17:01:08.447Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3743 (GCVE-0-2021-3743)

Vulnerability from cvelistv5 – Published: 2022-03-04 15:52 – Updated: 2024-08-03 17:01
VLAI?
Summary
An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a Kernel Affected: Affects linux kernel v5.14.0-rc6 and above.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:01:08.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://lists.openwall.net/netdev/2021/08/17/124"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.openwall.com/lists/oss-security/2021/08/27/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220407-0007/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Affects linux kernel v5.14.0-rc6 and above."
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 - Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-25T16:36:35",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://lists.openwall.net/netdev/2021/08/17/124"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.openwall.com/lists/oss-security/2021/08/27/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4f117"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220407-0007/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-3743",
    "datePublished": "2022-03-04T15:52:55",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-03T17:01:08.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-21971 (GCVE-0-2023-21971)

Vulnerability from nvd – Published: 2023-04-18 19:54 – Updated: 2024-09-16 15:11
VLAI?
Summary
Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H).
CWE
  • Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as unauthorized update, insert or delete access to some of MySQL Connectors accessible data and unauthorized read access to a subset of MySQL Connectors accessible data.
Assigner
Impacted products
Vendor Product Version
Oracle Corporation MySQL Connectors Affected: 8.0.32 and prior
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:59:28.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Oracle Advisory",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2023.html"
          },
          {
            "name": "Oracle Advisory",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2023.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230427-0007/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230427-0010/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-21971",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-16T14:38:46.017713Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-16T15:11:09.529Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MySQL Connectors",
          "vendor": "Oracle Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.32 and prior"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).  Supported versions that are affected are 8.0.32 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors.  Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as  unauthorized update, insert or delete access to some of MySQL Connectors accessible data and  unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality, Integrity and Availability impacts).  CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors.  Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Connectors as well as  unauthorized update, insert or delete access to some of MySQL Connectors accessible data and  unauthorized read access to a subset of MySQL Connectors accessible data.",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-18T21:05:03.780Z",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "Oracle Advisory",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuapr2023.html"
        },
        {
          "name": "Oracle Advisory",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2023.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230427-0007/"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20230427-0010/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2023-21971",
    "datePublished": "2023-04-18T19:54:35.372Z",
    "dateReserved": "2022-12-17T19:26:00.735Z",
    "dateUpdated": "2024-09-16T15:11:09.529Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-21824 (GCVE-0-2023-21824)

Vulnerability from nvd – Published: 2023-01-17 23:35 – Updated: 2024-09-17 14:18
VLAI?
Summary
Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager). Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).
CWE
  • Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data.
Assigner
References
Impacted products
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T09:51:51.184Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Oracle Advisory",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-21824",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-17T14:03:56.482323Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-17T14:18:53.806Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Communications BRM - Elastic Charging Engine",
          "vendor": "Oracle Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "12.0.0.3.0-12.0.0.7.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en-US",
          "value": "Vulnerability in the Oracle Communications BRM - Elastic Charging Engine product of Oracle Communications Applications (component: Customer, Config, Pricing Manager).  Supported versions that are affected are 12.0.0.3.0-12.0.0.7.0. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine.  Successful attacks of this vulnerability can result in  unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts).  CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Communications BRM - Elastic Charging Engine executes to compromise Oracle Communications BRM - Elastic Charging Engine.  Successful attacks of this vulnerability can result in  unauthorized access to critical data or complete access to all Oracle Communications BRM - Elastic Charging Engine accessible data.",
              "lang": "en-US"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-23T23:37:09.683Z",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "Oracle Advisory",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujan2023.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2023-21824",
    "datePublished": "2023-01-17T23:35:05.346Z",
    "dateReserved": "2022-12-17T19:26:00.687Z",
    "dateUpdated": "2024-09-17T14:18:53.806Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22965 (GCVE-0-2022-22965)

Vulnerability from nvd – Published: 2022-04-01 22:17 – Updated: 2025-10-21 23:15
VLAI?
Summary
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Assigner
Impacted products
Vendor Product Version
n/a Spring Framework Affected: Spring Framework versions 5.3.X prior to 5.3.18+, 5.2.x prior to 5.2.20+ and all old and unsupported versions
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:28:42.725Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.kb.cert.org/vuls/id/970766"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://tanzu.vmware.com/security/cve-2022-22965"
          },
          {
            "name": "20220401 Vulnerability in Spring Framework Affecting Cisco Products: March 2022",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-22965",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-29T17:52:10.886552Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-04-04",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22965"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:42.792Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22965"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2022-04-04T00:00:00+00:00",
            "value": "CVE-2022-22965 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Spring Framework",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Spring Framework versions 5.3.X prior to 5.3.18+, 5.2.x prior to 5.2.20+ and all old and unsupported versions"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-25T16:46:59.000Z",
        "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
        "shortName": "vmware"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://tanzu.vmware.com/security/cve-2022-22965"
        },
        {
          "name": "20220401 Vulnerability in Spring Framework Affecting Cisco Products: March 2022",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@vmware.com",
          "ID": "CVE-2022-22965",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Spring Framework",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Spring Framework versions 5.3.X prior to 5.3.18+, 5.2.x prior to 5.2.20+ and all old and unsupported versions"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://tanzu.vmware.com/security/cve-2022-22965",
              "refsource": "MISC",
              "url": "https://tanzu.vmware.com/security/cve-2022-22965"
            },
            {
              "name": "20220401 Vulnerability in Spring Framework Affecting Cisco Products: March 2022",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpuapr2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
            },
            {
              "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005",
              "refsource": "CONFIRM",
              "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
            },
            {
              "name": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
    "assignerShortName": "vmware",
    "cveId": "CVE-2022-22965",
    "datePublished": "2022-04-01T22:17:30.000Z",
    "dateReserved": "2022-01-10T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:42.792Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22963 (GCVE-0-2022-22963)

Vulnerability from nvd – Published: 2022-04-01 00:00 – Updated: 2025-10-21 23:15
VLAI?
Summary
In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources.
CWE
  • CWE-94 - Improper Control of Generation of Code ('Code Injection')
Assigner
Impacted products
Vendor Product Version
n/a Spring Cloud Function Affected: Spring Cloud Function versions 3.1.6, 3.2.2 and all old and unsupported versions
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:28:42.845Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://tanzu.vmware.com/security/cve-2022-22963"
          },
          {
            "name": "20220401 Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-22963",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-29T17:53:06.523275Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2022-08-25",
                "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22963"
              },
              "type": "kev"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-10-21T23:15:42.941Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "references": [
          {
            "tags": [
              "government-resource"
            ],
            "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2022-22963"
          }
        ],
        "timeline": [
          {
            "lang": "en",
            "time": "2022-08-25T00:00:00+00:00",
            "value": "CVE-2022-22963 added to CISA KEV"
          }
        ],
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Spring Cloud Function",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Spring  Cloud Function versions 3.1.6, 3.2.2 and all old and unsupported versions"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-13T00:00:00.000Z",
        "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
        "shortName": "vmware"
      },
      "references": [
        {
          "url": "https://tanzu.vmware.com/security/cve-2022-22963"
        },
        {
          "name": "20220401 Vulnerability in Spring Cloud Function Framework Affecting Cisco Products: March 2022",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-scf-rce-DQrHhJxH"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
        },
        {
          "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/173430/Spring-Cloud-3.2.2-Remote-Command-Execution.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d",
    "assignerShortName": "vmware",
    "cveId": "CVE-2022-22963",
    "datePublished": "2022-04-01T00:00:00.000Z",
    "dateReserved": "2022-01-10T00:00:00.000Z",
    "dateUpdated": "2025-10-21T23:15:42.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-0322 (GCVE-0-2022-0322)

Vulnerability from nvd – Published: 2022-03-25 18:02 – Updated: 2024-08-02 23:25
VLAI?
Summary
A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a kernel Affected: kernel 5.15 rc6
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:25:40.198Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "kernel 5.15 rc6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-681",
              "description": "CWE-681",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-25T16:44:33",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2022-0322",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "kernel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "kernel 5.15 rc6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-681"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
              "refsource": "MISC",
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2022-0322",
    "datePublished": "2022-03-25T18:02:58",
    "dateReserved": "2022-01-20T00:00:00",
    "dateUpdated": "2024-08-02T23:25:40.198Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-4203 (GCVE-0-2021-4203)

Vulnerability from nvd – Published: 2022-03-25 00:00 – Updated: 2024-08-03 17:16
VLAI?
Summary
A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a kernel Affected: kernel 5.15 rc4
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:16:04.262Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20221111-0003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "kernel 5.15 rc4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-362",
              "description": "CWE-362-\u003eCWE-416",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-11-14T00:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
        },
        {
          "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
        },
        {
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
        },
        {
          "url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet%40gmail.com/T/"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20221111-0003/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-4203",
    "datePublished": "2022-03-25T00:00:00",
    "dateReserved": "2022-01-10T00:00:00",
    "dateUpdated": "2024-08-03T17:16:04.262Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-0002 (GCVE-0-2022-0002)

Vulnerability from nvd – Published: 2022-03-11 17:54 – Updated: 2025-05-05 16:44
VLAI?
Summary
Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CWE
  • information disclosure
Assigner
Impacted products
Vendor Product Version
n/a Intel(R) Processors Affected: See references
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T23:18:41.442Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
          },
          {
            "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 6.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-0002",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T13:21:05.799722Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-05T16:44:17.326Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Processors",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See references"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": " information disclosure ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-18T14:09:32.000Z",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2022-0002",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Processors",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See references"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": " information disclosure "
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
            },
            {
              "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220818-0004/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2022-0002",
    "datePublished": "2022-03-11T17:54:36.000Z",
    "dateReserved": "2021-10-15T00:00:00.000Z",
    "dateUpdated": "2025-05-05T16:44:17.326Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-0001 (GCVE-0-2022-0001)

Vulnerability from nvd – Published: 2022-03-11 00:00 – Updated: 2025-05-05 16:44
VLAI?
Summary
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
CWE
  • information disclosure
Assigner
Impacted products
Vendor Product Version
n/a Intel(R) Processors Affected: See references
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2025-04-01T16:11:32.250Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.vicarius.io/vsociety/posts/cve-2022-0001-detect-specter-vulnerability?prevUrl=wizard"
          },
          {
            "url": "https://www.vicarius.io/vsociety/posts/cve-2022-0001-mitigate-specter-vulnerability?prevUrl=wizard"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
          },
          {
            "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
          },
          {
            "name": "VU#155143",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/155143"
          }
        ],
        "title": "CVE Program Container",
        "x_generator": {
          "engine": "ADPogram 0.0.1"
        }
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "NONE",
              "baseScore": 6.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "CHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-0001",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T13:21:07.709784Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "description": "CWE-noinfo Not enough information",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-05T16:44:34.239Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Processors",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See references"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": " information disclosure ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-04-09T15:05:59.454Z",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
        },
        {
          "name": "[oss-security] 20220318 Xen Security Advisory 398 v2 - Multiple speculative security issues",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2022/03/18/2"
        },
        {
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20220818-0004/"
        },
        {
          "name": "VU#155143",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://www.kb.cert.org/vuls/id/155143"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2022-0001",
    "datePublished": "2022-03-11T00:00:00.000Z",
    "dateReserved": "2021-10-15T00:00:00.000Z",
    "dateUpdated": "2025-05-05T16:44:34.239Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3744 (GCVE-0-2021-3744)

Vulnerability from nvd – Published: 2022-03-04 15:55 – Updated: 2024-08-03 17:01
VLAI?
Summary
A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.
Severity ?
No CVSS data available.
CWE
Assigner
Impacted products
Vendor Product Version
n/a kernel Affected: Fixed in v5.15-rc4 and above.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:01:08.447Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/09/14/1"
          },
          {
            "name": "FEDORA-2021-79cbbefebe",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/"
          },
          {
            "name": "FEDORA-2021-ffda3d6fa1",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/"
          },
          {
            "name": "FEDORA-2021-9dd76a1ed0",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://seclists.org/oss-sec/2021/q3/164"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680"
          },
          {
            "name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
          },
          {
            "name": "DSA-5096",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2022/dsa-5096"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "kernel",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Fixed in v5.15-rc4 and above."
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-401",
              "description": "CWE-401",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-25T16:36:48",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20210914 Disclosure: CVE-2021-3744: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/09/14/1"
        },
        {
          "name": "FEDORA-2021-79cbbefebe",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/"
        },
        {
          "name": "FEDORA-2021-ffda3d6fa1",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/"
        },
        {
          "name": "FEDORA-2021-9dd76a1ed0",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://seclists.org/oss-sec/2021/q3/164"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680"
        },
        {
          "name": "[debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
        },
        {
          "name": "DSA-5096",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2022/dsa-5096"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2021-3744",
    "datePublished": "2022-03-04T15:55:17",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-03T17:01:08.447Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}