All the vulnerabilites related to synology - router_manager
Vulnerability from fkie_nvd
Published
2018-03-06 20:29
Modified
2025-01-14 19:29
Summary
ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.
References
cve@mitre.orghttp://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
cve@mitre.orghttp://support.ntp.org/bin/view/Main/NtpBug3415Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/bid/103194Third Party Advisory, VDB Entry
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=1550214Issue Tracking, Third Party Advisory
cve@mitre.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/201805-12Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
cve@mitre.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_usThird Party Advisory
cve@mitre.orghttps://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://support.ntp.org/bin/view/Main/NtpBug3415Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/103194Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=1550214Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201805-12Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_usThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory
Impacted products
Vendor Product Version
ntp ntp *
ntp ntp *
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
ntp ntp 4.2.8
synology router_manager *
synology skynas *
synology virtual_diskstation_manager *
synology diskstation_manager *
synology vs960hd_firmware *
synology vs960hd -
netapp hci -
netapp solidfire -
hpe hpux-ntp *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C240BAAB-8C12-4501-9DC6-FB877304E908",
              "versionEndExcluding": "4.2.8",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A5D4FE7-07FC-4869-84F2-4FA767490A73",
              "versionEndExcluding": "4.3.92",
              "versionStartIncluding": "4.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "EEA51D83-5841-4335-AF07-7A43C118CAAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*",
              "matchCriteriaId": "C855BBD2-2B38-4EFF-9DBE-CA61CCACD0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*",
              "matchCriteriaId": "49ADE0C3-F75C-4EC0-8805-56013F0EB92C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*",
              "matchCriteriaId": "D8FF625A-EFA3-43D1-8698-4A37AE31A07C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*",
              "matchCriteriaId": "E3B99BBD-97FE-4615-905A-A614592226F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*",
              "matchCriteriaId": "E7A9AD3A-F030-4331-B52A-518BD963AB8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*",
              "matchCriteriaId": "C293B8BE-6691-4944-BCD6-25EB98CABC73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CEA650F8-2576-494A-A861-61572CA319D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4ED21EE8-7CBF-4BC5-BFC3-185D41296238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*",
              "matchCriteriaId": "C76A0B44-13DE-4173-8D05-DA54F6A71759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1450241C-2F6D-4122-B33C-D78D065BA403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*",
              "matchCriteriaId": "721AFD22-91D3-488E-A5E6-DD84C86E412B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*",
              "matchCriteriaId": "8D6ADDB1-2E96-4FF6-AE95-4B06654D38B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*",
              "matchCriteriaId": "41E44E9F-6383-4E12-AEDC-B653FEA77A48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*",
              "matchCriteriaId": "466D9A37-2658-4695-9429-0C6BF4A631C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*",
              "matchCriteriaId": "99774181-5F12-446C-AC2C-DB1C52295EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4427EE6D-3F79-4FF5-B3EC-EE6BD01562CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "99C71C00-7222-483B-AEFB-159337BD3C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "75A9AA28-1B20-44BB-815C-7294A53E910E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "8C213794-111D-41F3-916C-AD97F731D600",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B0AEDA-4FC3-4AD8-ADE3-356A4498AF95",
              "versionEndExcluding": "1.1.6-6931-3",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C114627A-7D1E-4B0C-B004-9CFAC78F2F0F",
              "versionEndExcluding": "6.1.5-15254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:virtual_diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E65C1F9D-C457-49E8-A46B-9B15D5FCE5C7",
              "versionEndExcluding": "6.1.6-15266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B270650E-B819-4CE6-B129-BF90CE8B2A03",
              "versionEndExcluding": "6.1.6-15266",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A606357-7469-43AD-8B5A-152C43D017DF",
              "versionEndExcluding": "2.2.3-1505",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E548F-62E9-40CB-85DA-FDAA0F0096C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hpe:hpux-ntp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A1FDA7-BE46-4FAB-A3FD-9A40C770C4AB",
              "versionEndExcluding": "c.4.2.8.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim\u0027s clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549."
    },
    {
      "lang": "es",
      "value": "ntpd en ntp, en versiones 4.2.x anteriores a la 4.2.8p7 y versiones 4.3.x anteriores a la 4.3.92, permite que usuarios autenticados que conozcan la clave privada sim\u00e9trica creen de forma arbitraria muchas asociaciones ef\u00edmeras para ganar la selecci\u00f3n de reloj de ntpd y modifiquen el reloj de una v\u00edctima mediante un ataque Sybil. Este problema existe debido a una soluci\u00f3n incompleta para CVE-2016-1549."
    }
  ],
  "id": "CVE-2018-7170",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-06T20:29:01.297",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3415"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103194"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550214"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103194"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550214"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-29 09:15
Modified
2024-11-21 05:21
Summary
Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C49AB27-F80E-47E1-8A95-6F5D36FE08D1",
              "versionEndExcluding": "1.2.4-8081",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de transmisi\u00f3n de informaci\u00f3n confidencial en texto sin cifrar en DDNS en Synology Router Manager (SRM) versiones anteriores a 1.2.4-8081, permite a atacantes de tipo man-in-the-middle rastrear informaci\u00f3n de autenticaci\u00f3n de DNSExit por medio de vectores no especificados"
    }
  ],
  "id": "CVE-2020-27657",
  "lastModified": "2024-11-21T05:21:36.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.7,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-29T09:15:13.590",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1071"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-319"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-319"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-05 10:15
Modified
2024-11-21 07:27
Summary
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9701AC9D-05E6-4EAA-BD8D-E7993E92CFA0",
              "versionEndExcluding": "1.2.5-8227-6",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BE8A994-AE91-473C-9E84-42F72585700F",
              "versionEndExcluding": "1.3.1-9346-3",
              "versionStartIncluding": "1.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper neutralization of special elements in output used by a downstream component (\u0027Injection\u0027) vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "La neutralizaci\u00f3n inadecuada de elementos especiales en la salida utilizada por una vulnerabilidad de componente descendente (\"Inyecci\u00f3n\") en el componente CGI en Synology Router Manager (SRM) anterior a v1.2.5-8227-6 y v1.3.1-9346-3 permite a atacantes remotos leer datos arbitrarios archivos a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2022-43932",
  "lastModified": "2024-11-21T07:27:22.867",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-05T10:15:09.990",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2023-08-31 10:15
Modified
2024-11-21 08:21
Summary
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F8F9E6-060A-44F5-B41E-EF2E1A233776",
              "versionEndExcluding": "1.3.1-9346-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors."
    }
  ],
  "id": "CVE-2023-41738",
  "lastModified": "2024-11-21T08:21:35.683",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-31T10:15:08.417",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2018-03-06 20:29
Modified
2025-01-14 19:29
Summary
The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.
References
cve@mitre.orghttp://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
cve@mitre.orghttp://support.ntp.org/bin/view/Main/NtpBug3454Mitigation, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/bid/103339Third Party Advisory, VDB Entry
cve@mitre.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/201805-12Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
cve@mitre.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_usThird Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3707-1/Third Party Advisory
cve@mitre.orghttps://usn.ubuntu.com/3707-2/Third Party Advisory
cve@mitre.orghttps://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlThird Party Advisory
cve@mitre.orghttps://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://support.ntp.org/bin/view/Main/NtpBug3454Mitigation, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/103339Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201805-12Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_usThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3707-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3707-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB9B114E-15BF-4731-9296-A8F82591B418",
              "versionEndExcluding": "4.2.8",
              "versionStartIncluding": "4.2.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:-:*:*:*:*:*:*",
              "matchCriteriaId": "EEA51D83-5841-4335-AF07-7A43C118CAAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1:*:*:*:*:*:*",
              "matchCriteriaId": "C855BBD2-2B38-4EFF-9DBE-CA61CCACD0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta1:*:*:*:*:*:*",
              "matchCriteriaId": "49ADE0C3-F75C-4EC0-8805-56013F0EB92C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta2:*:*:*:*:*:*",
              "matchCriteriaId": "D8FF625A-EFA3-43D1-8698-4A37AE31A07C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta3:*:*:*:*:*:*",
              "matchCriteriaId": "E3B99BBD-97FE-4615-905A-A614592226F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta4:*:*:*:*:*:*",
              "matchCriteriaId": "E7A9AD3A-F030-4331-B52A-518BD963AB8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-beta5:*:*:*:*:*:*",
              "matchCriteriaId": "C293B8BE-6691-4944-BCD6-25EB98CABC73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CEA650F8-2576-494A-A861-61572CA319D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p1-rc2:*:*:*:*:*:*",
              "matchCriteriaId": "4ED21EE8-7CBF-4BC5-BFC3-185D41296238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:*",
              "matchCriteriaId": "0BC62D4E-D519-458C-BE4E-10DDB73A97D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2:*:*:*:*:*:*",
              "matchCriteriaId": "C76A0B44-13DE-4173-8D05-DA54F6A71759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc1:*:*:*:*:*:*",
              "matchCriteriaId": "1450241C-2F6D-4122-B33C-D78D065BA403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc2:*:*:*:*:*:*",
              "matchCriteriaId": "721AFD22-91D3-488E-A5E6-DD84C86E412B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p2-rc3:*:*:*:*:*:*",
              "matchCriteriaId": "8D6ADDB1-2E96-4FF6-AE95-4B06654D38B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3:*:*:*:*:*:*",
              "matchCriteriaId": "41E44E9F-6383-4E12-AEDC-B653FEA77A48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc1:*:*:*:*:*:*",
              "matchCriteriaId": "466D9A37-2658-4695-9429-0C6BF4A631C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc2:*:*:*:*:*:*",
              "matchCriteriaId": "99774181-5F12-446C-AC2C-DB1C52295EED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p3-rc3:*:*:*:*:*:*",
              "matchCriteriaId": "4427EE6D-3F79-4FF5-B3EC-EE6BD01562CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "99C71C00-7222-483B-AEFB-159337BD3C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "75A9AA28-1B20-44BB-815C-7294A53E910E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "8C213794-111D-41F3-916C-AD97F731D600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:*",
              "matchCriteriaId": "50811A7B-0379-4437-8737-B4C1ACBC9EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:*",
              "matchCriteriaId": "F12E4CF5-536C-416B-AD8D-6AE7CBE22C71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*",
              "matchCriteriaId": "EE002C76-406D-4F22-B738-E17BDEA70BCC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B0AEDA-4FC3-4AD8-ADE3-356A4498AF95",
              "versionEndExcluding": "1.1.6-6931-3",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C114627A-7D1E-4B0C-B004-9CFAC78F2F0F",
              "versionEndExcluding": "6.1.5-15254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:virtual_diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E65C1F9D-C457-49E8-A46B-9B15D5FCE5C7",
              "versionEndExcluding": "6.1.6-15266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B270650E-B819-4CE6-B129-BF90CE8B2A03",
              "versionEndExcluding": "6.1.6-15266",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A606357-7469-43AD-8B5A-152C43D017DF",
              "versionEndExcluding": "2.2.3-1505",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E548F-62E9-40CB-85DA-FDAA0F0096C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hpe:hpux-ntp:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A1FDA7-BE46-4FAB-A3FD-9A40C770C4AB",
              "versionEndExcluding": "c.4.2.8.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m10-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C32584F2-910F-40D2-B6EE-EA4D23E10093",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m10-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F63BFBA-A4D8-43D1-A13E-DEED6AEF596B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m10-4_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D512DA28-0734-43F5-A2F8-0828AE02AC9A",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m10-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BB5347-D09D-4FC5-9F1C-7F3E036C18AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m10-4s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5262B15-F2CC-4E49-A5C3-DA8AC77EE93F",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m10-4s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "529D4274-F33B-47C7-A3FB-6F86096FD955",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m12-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA7AD36E-DC2F-400B-A3CC-8E3410C65316",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m12-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A534E662-66B7-448B-A763-6B043112C877",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m12-2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3179F5BF-7A7E-4C2C-A8A0-D8918C8FF809",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m12-2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95541D18-5C33-49E9-924D-0B21162EC2C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m12-2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA98A6E-9490-4824-9ED3-3D72F63E8D43",
              "versionEndExcluding": "xcp2361",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m12-2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FD4F61-0A4F-4C74-A852-B1CD3639E1D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m10-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB5D9B37-5071-407B-A717-B686786226B4",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m10-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F63BFBA-A4D8-43D1-A13E-DEED6AEF596B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m10-4_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "562A7D6E-B216-4182-A5FB-4AFE811CE601",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m10-4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4BB5347-D09D-4FC5-9F1C-7F3E036C18AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m10-4s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FE144E5-A9AA-4688-880A-5001AB418010",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m10-4s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "529D4274-F33B-47C7-A3FB-6F86096FD955",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m12-1_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A56DEDA3-5B9D-4FF3-B681-7F052AE9891D",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m12-1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A534E662-66B7-448B-A763-6B043112C877",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m12-2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B775A394-D1BB-4558-8DFC-8B99195EEF6D",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m12-2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95541D18-5C33-49E9-924D-0B21162EC2C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:oracle:fujitsu_m12-2s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10A49B2E-A679-4D8F-A027-570A7DE83134",
              "versionEndExcluding": "xcp3070",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:oracle:fujitsu_m12-2s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FD4F61-0A4F-4C74-A852-B1CD3639E1D8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the \"other side\" of an interleaved association causing the victim ntpd to reset its association."
    },
    {
      "lang": "es",
      "value": "El motor de protocolo en ntp, en versiones 4.2.6 anteriores a la 4.2.8p11, permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (interrupci\u00f3n) mediante el env\u00edo continuado de un paquete con una marca de tiempo zero-origin y la direcci\u00f3n IP de origen \"del otro lado\" de una asociaci\u00f3n intercalada que provoca que el ntpd de la v\u00edctima restablezca su asociaci\u00f3n."
    }
  ],
  "id": "CVE-2018-7185",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-06T20:29:01.500",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3454"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103339"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-2/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103339"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-10-04 01:29
Modified
2025-01-14 19:29
Severity ?
Summary
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.htmlMailing List, Third Party Advisory
cve@mitre.orghttp://nvidia.custhelp.com/app/answers/detail/a_id/4560Third Party Advisory
cve@mitre.orghttp://nvidia.custhelp.com/app/answers/detail/a_id/4561Third Party Advisory
cve@mitre.orghttp://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://thekelleys.org.uk/dnsmasq/CHANGELOGRelease Notes, Vendor Advisory
cve@mitre.orghttp://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
cve@mitre.orghttp://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txtThird Party Advisory
cve@mitre.orghttp://www.debian.org/security/2017/dsa-3989Third Party Advisory
cve@mitre.orghttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-enThird Party Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/101085Broken Link
cve@mitre.orghttp://www.securityfocus.com/bid/101977Broken Link
cve@mitre.orghttp://www.securitytracker.com/id/1039474Broken Link
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3430-1Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3430-2Third Party Advisory
cve@mitre.orghttp://www.ubuntu.com/usn/USN-3430-3Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2836Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2837Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2838Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2839Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2840Third Party Advisory
cve@mitre.orghttps://access.redhat.com/errata/RHSA-2017:2841Third Party Advisory
cve@mitre.orghttps://access.redhat.com/security/vulnerabilities/3199382Third Party Advisory
cve@mitre.orghttps://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdfPatch, Third Party Advisory
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/
cve@mitre.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/
cve@mitre.orghttps://security.gentoo.org/glsa/201710-27Third Party Advisory
cve@mitre.orghttps://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.htmlThird Party Advisory
cve@mitre.orghttps://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30Mitigation, Third Party Advisory
cve@mitre.orghttps://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449Third Party Advisory
cve@mitre.orghttps://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/Third Party Advisory
cve@mitre.orghttps://www.debian.org/security/2017/dsa-3989Third Party Advisory
cve@mitre.orghttps://www.exploit-db.com/exploits/42941/Exploit, Third Party Advisory, VDB Entry
cve@mitre.orghttps://www.kb.cert.org/vuls/id/973527Third Party Advisory, US Government Resource
cve@mitre.orghttps://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html
cve@mitre.orghttps://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html
cve@mitre.orghttps://www.synology.com/support/security/Synology_SA_17_59_DnsmasqThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4560Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4561Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://thekelleys.org.uk/dnsmasq/CHANGELOGRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc
af854a3a-2127-422b-91ae-364da2661108http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txtThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2017/dsa-3989Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-enThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101085Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/101977Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1039474Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3430-1Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3430-2Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-3430-3Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2836Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2837Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2838Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2839Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2840Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2017:2841Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/security/vulnerabilities/3199382Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdfPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201710-27Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30Mitigation, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2017/dsa-3989Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/42941/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/973527Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html
af854a3a-2127-422b-91ae-364da2661108https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_17_59_DnsmasqThird Party Advisory
Impacted products
Vendor Product Version
thekelleys dnsmasq *
redhat enterprise_linux_desktop 6.0
redhat enterprise_linux_desktop 7.0
redhat enterprise_linux_server 6.0
redhat enterprise_linux_server 7.0
redhat enterprise_linux_workstation 6.0
redhat enterprise_linux_workstation 7.0
canonical ubuntu_linux 12.04
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
canonical ubuntu_linux 16.04
canonical ubuntu_linux 17.04
debian debian_linux 7.0
debian debian_linux 7.1
debian debian_linux 8.0
debian debian_linux 9.0
opensuse leap 42.2
opensuse leap 42.3
suse linux_enterprise_debuginfo 11
suse linux_enterprise_debuginfo 11
suse linux_enterprise_point_of_sale 11
suse linux_enterprise_server 11
suse linux_enterprise_server 11
suse linux_enterprise_server 12
nvidia linux_for_tegra *
nvidia jetson_tk1 -
nvidia linux_for_tegra *
nvidia jetson_tx1 -
nvidia geforce_experience *
microsoft windows -
huawei honor_v9_play_firmware *
huawei honor_v9_play -
arista eos *
arista eos *
arista eos *
arista eos *
siemens ruggedcom_rm1224_firmware *
siemens ruggedcom_rm1224 -
siemens scalance_m-800_firmware *
siemens scalance_m-800 -
siemens scalance_s615_firmware *
siemens scalance_s615 -
siemens scalance_w1750d_firmware *
siemens scalance_w1750d -
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
arubanetworks arubaos *
synology router_manager 1.1
synology diskstation_manager 5.2
synology diskstation_manager 6.0
synology diskstation_manager 6.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:thekelleys:dnsmasq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85D7A28-8CBA-4D77-AD30-DB3CA49F2F98",
              "versionEndIncluding": "2.77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "588D4F37-0A56-47A4-B710-4D5F3D214FB9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B21E9A8-CE63-42C2-A11A-94D977A96DF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "58D3B6FD-B474-4B09-B644-A8634A629280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "F892F1B0-514C-42F7-90AE-12ACDFDC1033",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:suse:linux_enterprise_point_of_sale:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "0FC411C9-9A8A-49D0-B704-2207674778CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:ltss:*:*:*",
              "matchCriteriaId": "B12243B2-D726-404C-ABFF-F1AB51BA1783",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "55C5561F-BE86-4EEA-99D4-8697F8BD9DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:ltss:*:*:*",
              "matchCriteriaId": "B2F3699A-38E4-4E9D-9414-411F71D9E371",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54DF7A22-DF8B-4272-8EC6-48173E8860B8",
              "versionEndExcluding": "r21.6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:nvidia:jetson_tk1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "810B05A3-29CF-464F-9E63-8238AA0651AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:nvidia:linux_for_tegra:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22159717-67FD-4A10-9F65-4434FEC1F922",
              "versionEndExcluding": "r24.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86D1FDAD-C594-43D9-9BF6-F7461177AB91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:nvidia:geforce_experience:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5454038C-F1F0-4061-8B5C-04A8CF1658C6",
              "versionEndExcluding": "3.10.0.55",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_v9_play_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF744446-5C60-4C66-BE6B-DD108487B46C",
              "versionEndExcluding": "jimmy-al00ac00b135",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_v9_play:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B543AF24-5D59-4A46-AC76-0EFF314E3D1A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E861FF18-4E42-4092-81B6-0BB32679B2CF",
              "versionEndIncluding": "4.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DED50F-C1ED-43EB-9E63-B65F4F287F41",
              "versionEndExcluding": "4.16.13m",
              "versionStartIncluding": "4.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F144E5-EFB1-47E7-A2D2-28DEE6045CF6",
              "versionEndExcluding": "4.17.8m",
              "versionStartIncluding": "4.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F1A3AF8-D105-4F13-8921-D94DCC7DE1AF",
              "versionEndIncluding": "4.18.4.2f",
              "versionStartIncluding": "4.18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:ruggedcom_rm1224_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C108C5-0EF5-4C6D-8D83-ADB5EED24A6F",
              "versionEndExcluding": "5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:ruggedcom_rm1224:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "284DF779-D900-48B4-A177-7281CD445AB5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_m-800_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E25B682B-83F5-4903-9138-16907DC7A859",
              "versionEndExcluding": "5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_m-800:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFB9921A-5204-40A3-88AB-B7755F5C6875",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_s615_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8B2D681-1FBF-4013-B223-9878F4F1DB27",
              "versionEndExcluding": "5.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_s615:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E917CBBB-EF41-4113-B0CA-EB91889235E7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:scalance_w1750d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE55F796-FA73-4992-9826-57A00F77F6CA",
              "versionEndExcluding": "6.5.1.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:scalance_w1750d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBC30055-239F-4BB1-B2D1-E5E35F0D8911",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE6B116-71BB-49BF-A5EF-4460D9089511",
              "versionEndExcluding": "6.3.1.25",
              "versionStartIncluding": "6.3.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "193354A0-B108-4CA4-A1C3-F5F23147A295",
              "versionEndExcluding": "6.4.4.16",
              "versionStartIncluding": "6.4.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D1AB4F-0922-49AF-9AE5-AEB4019E652C",
              "versionEndExcluding": "6.5.1.9",
              "versionStartIncluding": "6.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F5D03FA-CE4E-4888-88E2-384986A890BA",
              "versionEndExcluding": "6.5.3.3",
              "versionStartIncluding": "6.5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39B25F2-C65B-457F-A36E-14FC8285A004",
              "versionEndExcluding": "6.5.4.2",
              "versionStartIncluding": "6.5.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00E53FE9-EA96-456A-B522-FC81DD0CCE3E",
              "versionEndExcluding": "8.1.0.4",
              "versionStartIncluding": "8.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46261C28-E276-4639-BA3D-A735B02599F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01527614-8A68-48DC-B0A0-F4AA99489221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "65372FA7-B54B-4298-99BF-483E9FEBA253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D04EA1A-F8E0-415B-8786-1C8C0F08E132",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en dnsmasq en versiones anteriores a la 2.78 permite a los atacantes provocar una denegaci\u00f3n de servicio (cierre inesperado) o ejecutar c\u00f3digo arbitrario utilizando una respuesta DNS manipulada."
    }
  ],
  "id": "CVE-2017-14491",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-10-04T01:29:02.870",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101085"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101977"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039474"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-3"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2836"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2837"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2838"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2839"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2840"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2841"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/3199382"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-27"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42941/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/973527"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securityfocus.com/bid/101977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.securitytracker.com/id/1039474"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.ubuntu.com/usn/USN-3430-3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2839"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2840"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2017:2841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/3199382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201710-27"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2017/dsa-3989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42941/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/973527"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-17 14:29
Modified
2024-11-21 04:51
Summary
The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
References
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/07/msg00030.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
cret@cert.orghttps://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
cret@cert.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
cret@cert.orghttps://w1.fi/security/2019-4/Patch, Vendor Advisory
cret@cert.orghttps://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/07/msg00030.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://w1.fi/security/2019-4/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "552340BD-4450-4767-BDB3-44FF526BD4ED",
              "versionEndIncluding": "2.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9FD3E6-61E9-4F50-8077-DDC07F2CC46D",
              "versionEndIncluding": "2.7",
              "versionStartIncluding": "2.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "068DF041-070A-4483-98A7-3FA2E245344F",
              "versionEndIncluding": "2.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "922FB3CB-715B-425D-A5DA-E6A50E6D174F",
              "versionEndIncluding": "2.7",
              "versionStartIncluding": "2.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89C04C1-3DAF-4490-9045-7E18323B04E4",
              "versionEndIncluding": "11.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p13:*:*:*:*:*:*",
              "matchCriteriaId": "34134EDA-127A-48E2-B630-94DEF14666A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*",
              "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*",
              "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*",
              "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*",
              "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*",
              "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
    },
    {
      "lang": "es",
      "value": "Las implementaciones del componente EAP-PWD en hostapd en EAP Server, cuando se construyen contra una biblioteca criptogr\u00e1fica sin comprobaci\u00f3n expl\u00edcita en elementos importados, no comprueban los valores escalares y de elementos en EAP-pwd-Commit. Un atacante puede usar valores escalares y de elementos no v\u00e1lidos para completar la autenticaci\u00f3n, conseguir clave de sesi\u00f3n y acceso a la red sin necesidad de conocer la contrase\u00f1a. Tanto hostapd con soporte SAE como wpa_supplicant con soporte SAE anterior e incluyendo la versi\u00f3n 2.4 son  impactados. Tanto hostapd con soporte EAP-pwd como wpa_supplicant con soporte EAP-pwd anterior y con la versi\u00f3n 2.7 est\u00e1n afectados."
    }
  ],
  "id": "CVE-2019-9498",
  "lastModified": "2024-11-21T04:51:44.190",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T14:29:04.010",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-4/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-346"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-12-08 16:29
Modified
2024-11-21 03:15
Summary
Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology Router Manager (SRM) before 1.1.5-6542-4 allows remote authenticated users to write arbitrary files via the dest_folder_path parameter.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6697561-D0C9-47EC-BEB3-16683E230A2A",
              "versionEndExcluding": "1.1.5-6542-4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology Router Manager (SRM) before 1.1.5-6542-4 allows remote authenticated users to write arbitrary files via the dest_folder_path parameter."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de salto de directorio en SYNO.FileStation.Extract en Synology Router Manager (SRM) en versiones anteriores a la 1.1.5-6542-4 permite que usuarios remotos autenticados escriban archivos arbitrarios mediante el par\u00e1metro dest_folder_path."
    }
  ],
  "id": "CVE-2017-15895",
  "lastModified": "2024-11-21T03:15:25.640",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-12-08T16:29:00.340",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_71_SRM"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_71_SRM"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-03 04:15
Modified
2024-11-21 07:27
Summary
Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:vpn_plus_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9447F9-2136-4373-874A-EB22975E05A8",
              "versionEndExcluding": "1.4.3-0534",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "43088D16-C9DE-4562-A935-F0A056FAC94F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:vpn_plus_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "466C2C1F-6D2D-45F8-AA1D-B9A15B5A8DDE",
              "versionEndExcluding": "1.4.4-0635",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:router_manager:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "69719ACD-229C-4685-BADB-52FB55671BD9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de escritura fuera de los l\u00edmites en la funcionalidad de escritorio remoto en Synology VPN Plus Server anterior a 1.4.3-0534 y 1.4.4-0635 permite a atacantes remotos ejecutar comandos arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2022-43931",
  "lastModified": "2024-11-21T07:27:22.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-03T04:15:09.470",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_26"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_26"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2023-08-31 10:15
Modified
2024-11-21 08:21
Summary
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F8F9E6-060A-44F5-B41E-EF2E1A233776",
              "versionEndExcluding": "1.3.1-9346-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper limitation of a pathname to a restricted directory (\u0027Path Traversal\u0027) vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors."
    }
  ],
  "id": "CVE-2023-41740",
  "lastModified": "2024-11-21T08:21:35.957",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-31T10:15:08.637",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2020-02-03 21:15
Modified
2024-11-21 04:51
Summary
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:broadcom:bcm4339_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA080644-56DF-456F-BA3C-DF5C1A4AEE51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:broadcom:bcm4339:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A42BC9D-B62C-444D-A20B-5D6190797697",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions."
    },
    {
      "lang": "es",
      "value": "El controlador Broadcom wl WiFi es vulnerable a un desbordamiento del b\u00fafer de la pila. Si la longitud de los datos del elemento de informaci\u00f3n de proveedor es mayor que 164 bytes, un desbordamiento del b\u00fafer de la pila es desencadenado en la funci\u00f3n wlc_wpa_plumb_gtk. En el peor de los casos, mediante el env\u00edo de paquetes WiFi especialmente dise\u00f1ados, un atacante remoto no autenticado puede ejecutar c\u00f3digo arbitrario en un sistema vulnerable. M\u00e1s com\u00fanmente, esta vulnerabilidad resultar\u00e1 en condiciones de denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2019-9502",
  "lastModified": "2024-11-21T04:51:44.727",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.9,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 6.0,
        "source": "cret@cert.org",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-03T21:15:11.547",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://kb.cert.org/vuls/id/166939/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://kb.cert.org/vuls/id/166939/"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2017-08-28 19:29
Modified
2024-11-21 03:08
Summary
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AFCE995-88E2-4541-9254-321A8248E6EF",
              "versionEndIncluding": "1.1.3-6447-4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de consumo de recursos sin control en SYNO.Core.PortForwarding.Rules en Synology Router Manager (SRM) para versiones anteriores a la 1.1.4-6509 permite a un atacante autenticado remoto agotar los recursos de memoria de la m\u00e1quina, provocando una denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2017-12077",
  "lastModified": "2024-11-21T03:08:47.077",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-08-28T19:29:00.667",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_49_SRM"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_49_SRM"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-16 08:15
Modified
2024-11-21 08:04
Summary
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in DHCP Client Functionality in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows man-in-the-middle attackers to execute arbitrary commands via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9701AC9D-05E6-4EAA-BD8D-E7993E92CFA0",
              "versionEndExcluding": "1.2.5-8227-6",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BE8A994-AE91-473C-9E84-42F72585700F",
              "versionEndExcluding": "1.3.1-9346-3",
              "versionStartIncluding": "1.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability in DHCP Client Functionality in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows man-in-the-middle attackers to execute arbitrary commands via unspecified vectors."
    }
  ],
  "id": "CVE-2023-32955",
  "lastModified": "2024-11-21T08:04:17.243",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-16T08:15:08.490",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2023-06-13 08:15
Modified
2025-01-14 19:29
Summary
Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:diskstation_manager_unified_controller:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C199245-E7B1-496C-9977-F422B0F7DB08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "854F24F1-A574-42D7-9E0C-D7ADEE709BB3",
              "versionEndExcluding": "1.3.1-9346",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:*:*:*:*:*:*:*",
              "matchCriteriaId": "E058E40E-821B-4B8D-93E9-30085D221E24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "737E9ABF-DBD4-4741-B7EB-8F5758579C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "3D41BFA2-459B-4C48-A1BE-02D8753975E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "3610F308-E287-4513-98AF-0A581C7A105A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "D795CCC1-6D45-4061-AB9A-AA2DDEFA1A33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_5:*:*:*:*:*:*",
              "matchCriteriaId": "30D4238D-DC76-48A6-87C7-7A1043075281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CE009E1-158D-41AA-ACDA-F2A5331DBB5D",
              "versionEndExcluding": "7.2-64561",
              "versionStartIncluding": "6.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors."
    }
  ],
  "id": "CVE-2023-2729",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-13T08:15:09.273",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_07"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_08"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_07"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_08"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2019-04-17 14:29
Modified
2024-11-21 04:51
Summary
The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
References
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/07/msg00030.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
cret@cert.orghttps://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
cret@cert.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
cret@cert.orghttps://w1.fi/security/2019-4/Patch, Vendor Advisory
cret@cert.orghttps://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/07/msg00030.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://w1.fi/security/2019-4/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "552340BD-4450-4767-BDB3-44FF526BD4ED",
              "versionEndIncluding": "2.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9FD3E6-61E9-4F50-8077-DDC07F2CC46D",
              "versionEndIncluding": "2.7",
              "versionStartIncluding": "2.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "068DF041-070A-4483-98A7-3FA2E245344F",
              "versionEndIncluding": "2.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "922FB3CB-715B-425D-A5DA-E6A50E6D174F",
              "versionEndIncluding": "2.7",
              "versionStartIncluding": "2.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89C04C1-3DAF-4490-9045-7E18323B04E4",
              "versionEndIncluding": "11.1",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p13:*:*:*:*:*:*",
              "matchCriteriaId": "34134EDA-127A-48E2-B630-94DEF14666A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*",
              "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*",
              "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*",
              "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*",
              "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*",
              "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
    },
    {
      "lang": "es",
      "value": "Las implementaciones del componente EAP-PWD en wpa_supplicant EAP Peer, cuando se construyen contra una biblioteca criptogr\u00e1fica que carece de comprobaci\u00f3n expl\u00edcita en elementos importados, no comprueban los valores escalares y de elementos en EAP-pwd-Commit. Un atacante puede completar la identificaci\u00f3n, la clave de sesi\u00f3n y el control de la conexi\u00f3n de datos con un cliente. Tanto hostapd con soporte SAE como wpa_supplicant con soporte SAE anterior e incluyendo la versi\u00f3n 2.4 son  impactados. Tanto hostapd con soporte EAP-pwd como wpa_supplicant con soporte EAP-pwd anterior y con la versi\u00f3n 2.7 est\u00e1n impactados."
    }
  ],
  "id": "CVE-2019-9499",
  "lastModified": "2024-11-21T04:51:44.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T14:29:04.057",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-4/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-4/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-346"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-03-06 20:29
Modified
2025-01-14 19:29
Summary
ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
References
cve@mitre.orghttp://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
cve@mitre.orghttp://support.ntp.org/bin/view/Main/NtpBug3453Third Party Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/bid/103192Third Party Advisory, VDB Entry
cve@mitre.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
cve@mitre.orghttps://security.gentoo.org/glsa/201805-12Third Party Advisory
cve@mitre.orghttps://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
cve@mitre.orghttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
cve@mitre.orghttps://usn.ubuntu.com/3707-1/Third Party Advisory
cve@mitre.orghttps://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://support.ntp.org/bin/view/Main/NtpBug3453Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/541824/100/0/threadedThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/103192Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201805-12Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180626-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3707-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_18_13Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p10:*:*:*:*:*:*",
              "matchCriteriaId": "0BC62D4E-D519-458C-BE4E-10DDB73A97D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*",
              "matchCriteriaId": "99C71C00-7222-483B-AEFB-159337BD3C92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p5:*:*:*:*:*:*",
              "matchCriteriaId": "75A9AA28-1B20-44BB-815C-7294A53E910E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p6:*:*:*:*:*:*",
              "matchCriteriaId": "8C213794-111D-41F3-916C-AD97F731D600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p7:*:*:*:*:*:*",
              "matchCriteriaId": "50811A7B-0379-4437-8737-B4C1ACBC9EFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p8:*:*:*:*:*:*",
              "matchCriteriaId": "F12E4CF5-536C-416B-AD8D-6AE7CBE22C71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*",
              "matchCriteriaId": "EE002C76-406D-4F22-B738-E17BDEA70BCC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46261C28-E276-4639-BA3D-A735B02599F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C997777-BE79-4F77-90D7-E1A71D474D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:virtual_diskstation_manager:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5342AD6-8273-4215-BA0F-1457A628DB14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01527614-8A68-48DC-B0A0-F4AA99489221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "65372FA7-B54B-4298-99BF-483E9FEBA253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D04EA1A-F8E0-415B-8786-1C8C0F08E132",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0C5120-B961-440F-B454-584BC54B549C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "936EF68B-2A93-402C-BED4-20E6EDB2F102",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B46F08-93A8-49D9-AC5D-43E19C062FFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D65ED7B3-FD80-4D2B-B11D-AAABB34C49CA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the \"received\" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704."
    },
    {
      "lang": "es",
      "value": "ntpd en ntp, en versiones 4.2.8p4 anteriores a la 4.2.8p11, env\u00eda paquetes malos antes de actualizar la marca de tiempo \"received\". Esto permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (interrupci\u00f3n) mediante el env\u00edo de un paquete con una marca de tiempo zero-origin que provoca que la asociaci\u00f3n se restablezca y establezca el contenido del paquete como la marca de tiempo m\u00e1s reciente. Este problema es el resultado de una soluci\u00f3n incompleta para CVE-2015-7704."
    }
  ],
  "id": "CVE-2018-7184",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-03-06T20:29:01.437",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103192"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-1/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/103192"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201805-12"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3707-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_13"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-04 10:15
Modified
2024-11-21 04:21
Summary
CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3B9015B-3D01-465A-BE49-C20F5A817A97",
              "versionEndExcluding": "1.2.3-8017-2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de inyecci\u00f3n de CRLF en Network Center en Synology Router Manager (SRM) versiones anteriores a la versi\u00f3n  1.2.3-8017-2, permite a atacantes remotos causar una denegaci\u00f3n de servicio (lectura fuera de l\u00edmites y bloqueo de aplicaci\u00f3n) por medio de un tr\u00e1fico de red dise\u00f1ado."
    }
  ],
  "id": "CVE-2019-11823",
  "lastModified": "2024-11-21T04:21:50.133",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.0,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-04T10:15:10.797",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_11"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1051"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-01 15:29
Modified
2024-11-21 03:46
Summary
Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable configuration.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "339DB24C-68C8-4A8D-8E0F-FE78468DEF00",
              "versionEndExcluding": "1.1.7-6941-1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable configuration."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de permisos por defecto incorrectos en synouser.conf en Synology Router Manager (SRM), en versiones anteriores a la 1.1.7-6941-1, permite a los usuarios remotos autenticados obtener informaci\u00f3n sensible mediante la configuraci\u00f3n de lectura global"
    }
  ],
  "id": "CVE-2018-13287",
  "lastModified": "2024-11-21T03:46:45.770",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-01T15:29:00.497",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-276"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-276"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-29 09:15
Modified
2024-11-21 05:21
Summary
Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A58102C-664E-4454-A1D7-B66DFECA7066",
              "versionEndExcluding": "1.2.4-8081",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de control de acceso inapropiado en lbd en Synology Router Manager (SRM) versiones anteriores a 1.2.4-8081, permite a atacantes remotos ejecutar comandos arbitrarios por medio del puerto (1) 7786/tcp o (2) 7787/tcp"
    }
  ],
  "id": "CVE-2020-27654",
  "lastModified": "2024-11-21T05:21:36.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-29T09:15:13.310",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-01 15:29
Modified
2024-11-21 03:46
Summary
Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to determine the existence of files or obtain sensitive information of files via the file_path parameter.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD9335E-1B78-42F3-8053-6C39D7982C4A",
              "versionEndExcluding": "1.1.7-6941-2",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to determine the existence of files or obtain sensitive information of files via the file_path parameter."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de exposici\u00f3n de informaci\u00f3n en SYNO.Core.ACL en Synology Router Manager (SRM), en versiones anteriores a la 1.1.7-6941-2, permite a los usuarios remotos autenticados determinar la existencia de archivos o obtener informaci\u00f3n sensible de archivos mediante el par\u00e1metro \"file_path\"."
    }
  ],
  "id": "CVE-2018-13290",
  "lastModified": "2024-11-21T03:46:46.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-01T15:29:00.593",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-05-16 08:15
Modified
2024-11-21 08:04
Summary
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9701AC9D-05E6-4EAA-BD8D-E7993E92CFA0",
              "versionEndExcluding": "1.2.5-8227-6",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BE8A994-AE91-473C-9E84-42F72585700F",
              "versionEndExcluding": "1.3.1-9346-3",
              "versionStartIncluding": "1.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to execute arbitrary code via unspecified vectors."
    }
  ],
  "id": "CVE-2023-32956",
  "lastModified": "2024-11-21T08:04:17.367",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-05-16T08:15:08.743",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2022-07-28 07:15
Modified
2025-01-14 19:29
Summary
Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:media_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "152C0C3C-23FB-4C1F-A264-624F564813C0",
              "versionEndExcluding": "1.8.1-2876",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9685B12-824F-42AD-B87C-6E7A78BB7FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:media_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6FD114-23DA-4DD1-BFF6-42C7050B564F",
              "versionEndExcluding": "1.4-2665",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer copy without checking size of input (\u0027Classic Buffer Overflow\u0027) vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de la copia del b\u00fafer sin comprobar el tama\u00f1o de la entrada (\"Desbordamiento de B\u00fafer Cl\u00e1sico\") en el componente cgi en Synology Media Server versiones anteriores a 1.8.1-2876, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de vectores no especificados"
    }
  ],
  "id": "CVE-2022-22683",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-28T07:15:07.180",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "security@synology.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-01 15:29
Modified
2024-11-21 03:46
Summary
Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path parameter.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD9335E-1B78-42F3-8053-6C39D7982C4A",
              "versionEndExcluding": "1.1.7-6941-2",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path parameter."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de exposici\u00f3n de informaci\u00f3n en SYNO.FolderSharing.List en Synology Router Manager (SRM), en versiones anteriores a la 1.1.7-6941-2, permite a los atacantes remotos obtener informaci\u00f3n sensible mediante los par\u00e1metros (1) folder_path o (2) real_path."
    }
  ],
  "id": "CVE-2018-13289",
  "lastModified": "2024-11-21T03:46:46.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-01T15:29:00.560",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-29 09:15
Modified
2024-11-21 05:21
Summary
Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C49AB27-F80E-47E1-8A95-6F5D36FE08D1",
              "versionEndExcluding": "1.2.4-8081",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie."
    },
    {
      "lang": "es",
      "value": "Synology Router Manager (SRM) versiones anteriores a 1.2.4-8081, no incluye una flag HTTPOnly en un encabezado Set-Cookie para la cookie de sesi\u00f3n, lo que hace m\u00e1s f\u00e1cil para atacantes remotos obtener informaci\u00f3n potencialmente confidencial por medio de un acceso de script a esta cookie"
    }
  ],
  "id": "CVE-2020-27658",
  "lastModified": "2024-11-21T05:21:36.617",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.7,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-29T09:15:13.667",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1004"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-17 14:29
Modified
2024-11-21 04:51
Summary
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
References
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
cret@cert.orghttp://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.htmlThird Party Advisory, VDB Entry
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/07/msg00030.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
cret@cert.orghttps://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
cret@cert.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
cret@cert.orghttps://w1.fi/security/2019-2/Patch, Vendor Advisory
cret@cert.orghttps://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/07/msg00030.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://w1.fi/security/2019-2/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5133129D-DA6B-485D-9FE7-33C994FBAF05",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46294B0E-0043-487D-AD8F-931DC05F0E78",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF272B20-75B8-4D3D-A09A-610A3F748A45",
              "versionEndExcluding": "1.2.3-8017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*",
              "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*",
              "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*",
              "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*",
              "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*",
              "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "878DF67E-420A-4229-BEA8-DB9F7161ED9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
    },
    {
      "lang": "es",
      "value": "Las implementaciones de EAP-PWD en hostapd y wpa_supplicant son vulnerables a los ataques de canal lateral (side-channel) como resultado de los patrones de acceso a la cach\u00e9. Todas las versiones de hostapd y wpa_supplicant con soporte de EAP-PWD son vulnerables. La capacidad de instalar y ejecutar aplicaciones es necesaria para un ataque con exito. Los patrones de acceso a memoria son visibles en cach\u00e9 compartido. Las contrase\u00f1as d\u00e9biles pueden ser crackeadas. Las versiones de hostapd/wpa_supplicant versi\u00f3n 2.7 y posteriores, no son vulnerables al ataque de tiempo descrito en CVE-2019-9494. Tanto hostapd con soporte EAP-pwd como wpa_supplicant con soporte EAP-pwd anterior y con la versi\u00f3n 2.7 est\u00e1n afectados."
    }
  ],
  "id": "CVE-2019-9495",
  "lastModified": "2024-11-21T04:51:43.797",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 3.7,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T14:29:03.887",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-2/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-524"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-203"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-20 21:29
Modified
2025-01-14 19:29
Severity ?
Summary
Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.
References
vulnreport@tenable.comhttp://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.htmlRelease Notes
vulnreport@tenable.comhttp://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.htmlExploit, Third Party Advisory, VDB Entry
vulnreport@tenable.comhttp://www.securityfocus.com/bid/106301Third Party Advisory, VDB Entry
vulnreport@tenable.comhttps://attachments.samba.org/attachment.cgi?id=14735Third Party Advisory
vulnreport@tenable.comhttps://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/Release Notes, Third Party Advisory
vulnreport@tenable.comhttps://www.debian.org/security/2018/dsa-4356Third Party Advisory
vulnreport@tenable.comhttps://www.exploit-db.com/exploits/46034/Exploit, Third Party Advisory, VDB Entry
vulnreport@tenable.comhttps://www.exploit-db.com/exploits/46048/Exploit, Third Party Advisory, VDB Entry
vulnreport@tenable.comhttps://www.exploit-db.com/exploits/46675/Exploit, Third Party Advisory, VDB Entry
vulnreport@tenable.comhttps://www.synology.com/security/advisory/Synology_SA_18_62Third Party Advisory
vulnreport@tenable.comhttps://www.tenable.com/security/research/tra-2018-48Exploit, Release Notes, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.htmlRelease Notes
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/106301Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://attachments.samba.org/attachment.cgi?id=14735Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/Release Notes, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4356Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/46034/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/46048/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/46675/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_18_62Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.tenable.com/security/research/tra-2018-48Exploit, Release Notes, Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netatalk:netatalk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "932BF878-A6E6-42A0-859F-0CD36B714BCF",
              "versionEndExcluding": "3.1.12",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D739D2E3-0ABD-49F3-AF8A-36625EA1FA66",
              "versionEndExcluding": "1.2-7742-5",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C997777-BE79-4F77-90D7-E1A71D474D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEC1DBB-50FB-42AD-A991-DED424DECD70",
              "versionEndExcluding": "5.2-5967-9",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A43B6AE6-3E09-4CF9-A249-773DC1AE0651",
              "versionEndExcluding": "6.1.7-15284-3",
              "versionStartIncluding": "6.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15151E65-8462-44F0-8B4E-288266AE4B0A",
              "versionEndExcluding": "6.2.1-23824-4",
              "versionStartIncluding": "6.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0C5120-B961-440F-B454-584BC54B549C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution."
    },
    {
      "lang": "es",
      "value": "Netatalk, en versiones anteriores a la 3.1.12, es vulnerable a una escritura fuera de l\u00edmites en dsi_opensess.c. Esto se debe a la falta de comprobaci\u00f3n de l\u00edmites de los datos controlados por el atacante. Un atacante remoto no autenticado puede aprovechar esta vulnerabilidad para lograr la ejecuci\u00f3n de c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2018-1160",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-20T21:29:00.477",
  "references": [
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Release Notes"
      ],
      "url": "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106301"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://attachments.samba.org/attachment.cgi?id=14735"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4356"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46034/"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46048/"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46675/"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_62"
    },
    {
      "source": "vulnreport@tenable.com",
      "tags": [
        "Exploit",
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes"
      ],
      "url": "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106301"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://attachments.samba.org/attachment.cgi?id=14735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46034/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46048/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46675/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_62"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Release Notes",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2018-48"
    }
  ],
  "sourceIdentifier": "vulnreport@tenable.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "vulnreport@tenable.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-01-05 10:15
Modified
2024-11-21 07:36
Summary
Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9701AC9D-05E6-4EAA-BD8D-E7993E92CFA0",
              "versionEndExcluding": "1.2.5-8227-6",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BE8A994-AE91-473C-9E84-42F72585700F",
              "versionEndExcluding": "1.3.1-9346-3",
              "versionStartIncluding": "1.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de desbordamiento de enteros o envoltura en el componente CGI en Synology Router Manager (SRM) anterior a 1.2.5-8227-6 y 1.3.1-9346-3 permite a atacantes remotos desbordar b\u00fafers a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2023-0077",
  "lastModified": "2024-11-21T07:36:30.600",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.5,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-01-05T10:15:10.147",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2020-01-21 18:15
Modified
2025-01-14 19:29
Summary
There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.htmlThird Party Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
secalert@redhat.comhttps://security.gentoo.org/glsa/202003-52
secalert@redhat.comhttps://security.netapp.com/advisory/ntap-20200122-0001/Third Party Advisory
secalert@redhat.comhttps://usn.ubuntu.com/4244-1/Third Party Advisory
secalert@redhat.comhttps://www.samba.org/samba/security/CVE-2019-19344.htmlVendor Advisory
secalert@redhat.comhttps://www.synology.com/security/advisory/Synology_SA_20_01Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202003-52
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200122-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4244-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.samba.org/samba/security/CVE-2019-19344.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_20_01Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EC6BC6-BE25-4A68-852D-B58BCA1A6624",
              "versionEndExcluding": "4.9.18",
              "versionStartIncluding": "4.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7487A1D-2694-41FC-895C-4679A6595EBE",
              "versionEndExcluding": "4.10.12",
              "versionStartIncluding": "4.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B316BA8C-6822-49AA-8198-52E779B717DF",
              "versionEndExcluding": "4.11.5",
              "versionStartIncluding": "4.11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:directory_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83512426-0B96-43E2-AFBA-592B25E61676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C997777-BE79-4F77-90D7-E1A71D474D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9685B12-824F-42AD-B87C-6E7A78BB7FA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer."
    },
    {
      "lang": "es",
      "value": "Se presenta un problema de uso de la memoria previamente liberada en todas las versiones 4.9.x anteriores a 4.9.18 de samba, todas las versiones 4.10.x anteriores a 4.10.12 de samba y todas las versiones 4.11.x anteriores a 4.11.5 de samba, esencialmente debido a una llamada a la funci\u00f3n realloc() mientras que otras variables locales a\u00fan apuntan al b\u00fafer original."
    }
  ],
  "id": "CVE-2019-19344",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "secalert@redhat.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-21T18:15:12.937",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/202003-52"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4244-1/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.samba.org/samba/security/CVE-2019-19344.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/202003-52"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4244-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.samba.org/samba/security/CVE-2019-19344.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-29 09:15
Modified
2024-11-21 05:21
Summary
Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C49AB27-F80E-47E1-8A95-6F5D36FE08D1",
              "versionEndExcluding": "1.2.4-8081",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de control de acceso inapropiado en Synology Router Manager (SRM) versiones anteriores a 1.2.4-8081, permite a atacantes remotos acceder a recursos restringidos por medio del tr\u00e1fico de QuickConnect entrante"
    }
  ],
  "id": "CVE-2020-27655",
  "lastModified": "2024-11-21T05:21:36.233",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.7,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 10.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-29T09:15:13.403",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1066"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1066"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-01 15:29
Modified
2024-11-21 03:46
Summary
Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD9335E-1B78-42F3-8053-6C39D7982C4A",
              "versionEndExcluding": "1.1.7-6941-2",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de exposici\u00f3n de informaci\u00f3n en /usr/syno/etc/mount.conf en Synology Router Manager (SRM), en versiones anteriores a la 1.1.7-6941-2, permite a los usuarios remotos autenticados obtener informaci\u00f3n sensible mediante la configuraci\u00f3n de lectura global."
    }
  ],
  "id": "CVE-2018-13292",
  "lastModified": "2024-11-21T03:46:46.413",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-01T15:29:00.657",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-29 09:15
Modified
2025-01-14 19:29
Summary
Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *
synology diskstation_manager 6.2.3_25426



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C49AB27-F80E-47E1-8A95-6F5D36FE08D1",
              "versionEndExcluding": "1.2.4-8081",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.2.3_25426:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5AE1FA3-0E00-4503-9BC3-1B8AC9D89B7D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de degradaci\u00f3n del algoritmo en QuickConnect en Synology Router Manager (SRM) versiones anteriores a 1.2.4-8081, permite a atacantes de tipo man-in-the-middle falsificar servidores y obtener informaci\u00f3n confidencial por medio de vectores no especificados"
    }
  ],
  "id": "CVE-2020-27653",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-29T09:15:13.230",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-01-04 13:29
Modified
2025-01-14 19:29
Summary
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
References
secure@intel.comhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.htmlMailing List, Third Party Advisory
secure@intel.comhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.htmlMailing List, Third Party Advisory
secure@intel.comhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.htmlMailing List, Third Party Advisory
secure@intel.comhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.htmlMailing List, Third Party Advisory
secure@intel.comhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.htmlMailing List, Third Party Advisory
secure@intel.comhttp://nvidia.custhelp.com/app/answers/detail/a_id/4609Third Party Advisory
secure@intel.comhttp://nvidia.custhelp.com/app/answers/detail/a_id/4611Third Party Advisory
secure@intel.comhttp://nvidia.custhelp.com/app/answers/detail/a_id/4613Third Party Advisory
secure@intel.comhttp://nvidia.custhelp.com/app/answers/detail/a_id/4614Third Party Advisory
secure@intel.comhttp://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.htmlExploit, Third Party Advisory, VDB Entry
secure@intel.comhttp://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txtThird Party Advisory
secure@intel.comhttp://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txtThird Party Advisory
secure@intel.comhttp://www.kb.cert.org/vuls/id/584653Third Party Advisory, US Government Resource
secure@intel.comhttp://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.htmlPatch, Third Party Advisory
secure@intel.comhttp://www.securityfocus.com/bid/102371Third Party Advisory, VDB Entry
secure@intel.comhttp://www.securitytracker.com/id/1040071Third Party Advisory, VDB Entry
secure@intel.comhttp://xenbits.xen.org/xsa/advisory-254.htmlThird Party Advisory
secure@intel.comhttps://access.redhat.com/errata/RHSA-2018:0292Third Party Advisory
secure@intel.comhttps://access.redhat.com/security/vulnerabilities/speculativeexecutionThird Party Advisory
secure@intel.comhttps://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/Third Party Advisory
secure@intel.comhttps://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/Third Party Advisory
secure@intel.comhttps://cdrdv2.intel.com/v1/dl/getContent/685359Vendor Advisory
secure@intel.comhttps://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdfThird Party Advisory
secure@intel.comhttps://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdfThird Party Advisory
secure@intel.comhttps://cert.vde.com/en-us/advisories/vde-2018-002Third Party Advisory
secure@intel.comhttps://cert.vde.com/en-us/advisories/vde-2018-003Third Party Advisory
secure@intel.comhttps://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerabilityThird Party Advisory
secure@intel.comhttps://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.htmlThird Party Advisory
secure@intel.comhttps://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+FixesThird Party Advisory
secure@intel.comhttps://lists.debian.org/debian-lts-announce/2018/07/msg00015.htmlMailing List, Third Party Advisory
secure@intel.comhttps://lists.debian.org/debian-lts-announce/2018/07/msg00016.htmlMailing List, Third Party Advisory
secure@intel.comhttps://lists.debian.org/debian-lts-announce/2018/07/msg00020.htmlMailing List, Third Party Advisory
secure@intel.comhttps://lists.debian.org/debian-lts-announce/2019/03/msg00034.htmlMailing List, Third Party Advisory
secure@intel.comhttps://lists.debian.org/debian-lts-announce/2019/04/msg00004.htmlMailing List, Third Party Advisory
secure@intel.comhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002Patch, Third Party Advisory, Vendor Advisory
secure@intel.comhttps://seclists.org/bugtraq/2019/Jun/36Issue Tracking, Mailing List, Third Party Advisory
secure@intel.comhttps://security.gentoo.org/glsa/201810-06Third Party Advisory
secure@intel.comhttps://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.htmlThird Party Advisory
secure@intel.comhttps://security.netapp.com/advisory/ntap-20180104-0001/Third Party Advisory
secure@intel.comhttps://spectreattack.com/Technical Description, Third Party Advisory
secure@intel.comhttps://support.citrix.com/article/CTX231399Third Party Advisory
secure@intel.comhttps://support.f5.com/csp/article/K91229003Third Party Advisory
secure@intel.comhttps://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_usThird Party Advisory
secure@intel.comhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_usThird Party Advisory
secure@intel.comhttps://support.lenovo.com/us/en/solutions/LEN-18282Third Party Advisory
secure@intel.comhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannelThird Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3540-1/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3540-2/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3541-1/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3541-2/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3542-1/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3542-2/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3549-1/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3580-1/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3597-1/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/3597-2/Third Party Advisory
secure@intel.comhttps://usn.ubuntu.com/usn/usn-3516-1/Third Party Advisory
secure@intel.comhttps://www.debian.org/security/2018/dsa-4187Third Party Advisory
secure@intel.comhttps://www.debian.org/security/2018/dsa-4188Third Party Advisory
secure@intel.comhttps://www.exploit-db.com/exploits/43427/Exploit, Third Party Advisory, VDB Entry
secure@intel.comhttps://www.kb.cert.org/vuls/id/180049Third Party Advisory, US Government Resource
secure@intel.comhttps://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001Third Party Advisory
secure@intel.comhttps://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlPatch, Third Party Advisory
secure@intel.comhttps://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/Third Party Advisory
secure@intel.comhttps://www.synology.com/support/security/Synology_SA_18_01Third Party Advisory
secure@intel.comhttps://www.vmware.com/us/security/advisories/VMSA-2018-0002.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4609Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4611Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4613Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://nvidia.custhelp.com/app/answers/detail/a_id/4614Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txtThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txtThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/584653Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/102371Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1040071Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://xenbits.xen.org/xsa/advisory-254.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2018:0292Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/security/vulnerabilities/speculativeexecutionThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cdrdv2.intel.com/v1/dl/getContent/685359Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdfThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert.vde.com/en-us/advisories/vde-2018-002Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://cert.vde.com/en-us/advisories/vde-2018-003Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerabilityThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+FixesThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/07/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/07/msg00016.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2018/07/msg00020.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/03/msg00034.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/04/msg00004.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002Patch, Third Party Advisory, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2019/Jun/36Issue Tracking, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201810-06Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20180104-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://spectreattack.com/Technical Description, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.citrix.com/article/CTX231399Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K91229003Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_usThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_usThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://support.lenovo.com/us/en/solutions/LEN-18282Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannelThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3540-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3540-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3541-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3541-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3542-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3542-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3549-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3580-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3597-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/3597-2/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/usn/usn-3516-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4187Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.debian.org/security/2018/dsa-4188Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/43427/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/180049Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlPatch, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/support/security/Synology_SA_18_01Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.vmware.com/us/security/advisories/VMSA-2018-0002.htmlThird Party Advisory
Impacted products
Vendor Product Version
intel atom_c c2308
intel atom_c c2316
intel atom_c c2338
intel atom_c c2350
intel atom_c c2358
intel atom_c c2508
intel atom_c c2516
intel atom_c c2518
intel atom_c c2530
intel atom_c c2538
intel atom_c c2550
intel atom_c c2558
intel atom_c c2718
intel atom_c c2730
intel atom_c c2738
intel atom_c c2750
intel atom_c c2758
intel atom_c c3308
intel atom_c c3338
intel atom_c c3508
intel atom_c c3538
intel atom_c c3558
intel atom_c c3708
intel atom_c c3750
intel atom_c c3758
intel atom_c c3808
intel atom_c c3830
intel atom_c c3850
intel atom_c c3858
intel atom_c c3950
intel atom_c c3955
intel atom_c c3958
intel atom_e e3805
intel atom_e e3815
intel atom_e e3825
intel atom_e e3826
intel atom_e e3827
intel atom_e e3845
intel atom_x3 c3130
intel atom_x3 c3200rk
intel atom_x3 c3205rk
intel atom_x3 c3230rk
intel atom_x3 c3235rk
intel atom_x3 c3265rk
intel atom_x3 c3295rk
intel atom_x3 c3405
intel atom_x3 c3445
intel atom_x5-e3930 -
intel atom_x5-e3940 -
intel atom_x7-e3950 -
intel atom_z z2420
intel atom_z z2460
intel atom_z z2480
intel atom_z z2520
intel atom_z z2560
intel atom_z z2580
intel atom_z z2760
intel atom_z z3460
intel atom_z z3480
intel atom_z z3530
intel atom_z z3560
intel atom_z z3570
intel atom_z z3580
intel atom_z z3590
intel atom_z z3735d
intel atom_z z3735e
intel atom_z z3735f
intel atom_z z3735g
intel atom_z z3736f
intel atom_z z3736g
intel atom_z z3740
intel atom_z z3740d
intel atom_z z3745
intel atom_z z3745d
intel atom_z z3770
intel atom_z z3770d
intel atom_z z3775
intel atom_z z3775d
intel atom_z z3785
intel atom_z z3795
intel celeron_j j1750
intel celeron_j j1800
intel celeron_j j1850
intel celeron_j j1900
intel celeron_j j3060
intel celeron_j j3160
intel celeron_j j3355
intel celeron_j j3455
intel celeron_j j4005
intel celeron_j j4105
intel celeron_n n2805
intel celeron_n n2806
intel celeron_n n2807
intel celeron_n n2808
intel celeron_n n2810
intel celeron_n n2815
intel celeron_n n2820
intel celeron_n n2830
intel celeron_n n2840
intel celeron_n n2910
intel celeron_n n2920
intel celeron_n n2930
intel celeron_n n2940
intel celeron_n n3000
intel celeron_n n3010
intel celeron_n n3050
intel celeron_n n3060
intel celeron_n n3150
intel celeron_n n3160
intel celeron_n n3350
intel celeron_n n3450
intel celeron_n n4000
intel celeron_n n4100
intel core_i3 330e
intel core_i3 330m
intel core_i3 330um
intel core_i3 350m
intel core_i3 370m
intel core_i3 380m
intel core_i3 380um
intel core_i3 390m
intel core_i3 530
intel core_i3 540
intel core_i3 550
intel core_i3 560
intel core_i3 2100
intel core_i3 2100t
intel core_i3 2102
intel core_i3 2105
intel core_i3 2115c
intel core_i3 2120
intel core_i3 2120t
intel core_i3 2125
intel core_i3 2130
intel core_i3 2310e
intel core_i3 2310m
intel core_i3 2312m
intel core_i3 2328m
intel core_i3 2330e
intel core_i3 2330m
intel core_i3 2340ue
intel core_i3 2348m
intel core_i3 2350m
intel core_i3 2357m
intel core_i3 2365m
intel core_i3 2367m
intel core_i3 2370m
intel core_i3 2375m
intel core_i3 2377m
intel core_i3 3110m
intel core_i3 3115c
intel core_i3 3120m
intel core_i3 3120me
intel core_i3 3130m
intel core_i3 3210
intel core_i3 3217u
intel core_i3 3217ue
intel core_i3 3220
intel core_i3 3220t
intel core_i3 3225
intel core_i3 3227u
intel core_i3 3229y
intel core_i3 3240
intel core_i3 3240t
intel core_i3 3245
intel core_i3 3250
intel core_i3 3250t
intel core_i3 4000m
intel core_i3 4005u
intel core_i3 4010u
intel core_i3 4010y
intel core_i3 4012y
intel core_i3 4020y
intel core_i3 4025u
intel core_i3 4030u
intel core_i3 4030y
intel core_i3 4100e
intel core_i3 4100m
intel core_i3 4100u
intel core_i3 4102e
intel core_i3 4110e
intel core_i3 4110m
intel core_i3 4112e
intel core_i3 4120u
intel core_i3 4130
intel core_i3 4130t
intel core_i3 4150
intel core_i3 4150t
intel core_i3 4158u
intel core_i3 4160
intel core_i3 4160t
intel core_i3 4170
intel core_i3 4170t
intel core_i3 4330
intel core_i3 4330t
intel core_i3 4330te
intel core_i3 4340
intel core_i3 4340te
intel core_i3 4350
intel core_i3 4350t
intel core_i3 4360
intel core_i3 4360t
intel core_i3 4370
intel core_i3 4370t
intel core_i3 5005u
intel core_i3 5010u
intel core_i3 5015u
intel core_i3 5020u
intel core_i3 5157u
intel core_i3 6006u
intel core_i3 6098p
intel core_i3 6100
intel core_i3 6100e
intel core_i3 6100h
intel core_i3 6100t
intel core_i3 6100te
intel core_i3 6100u
intel core_i3 6102e
intel core_i3 6157u
intel core_i3 6167u
intel core_i3 6300
intel core_i3 6300t
intel core_i3 6320
intel core_i3 8100
intel core_i3 8350k
intel core_i5 430m
intel core_i5 430um
intel core_i5 450m
intel core_i5 460m
intel core_i5 470um
intel core_i5 480m
intel core_i5 520e
intel core_i5 520m
intel core_i5 520um
intel core_i5 540m
intel core_i5 540um
intel core_i5 560m
intel core_i5 560um
intel core_i5 580m
intel core_i5 650
intel core_i5 655k
intel core_i5 660
intel core_i5 661
intel core_i5 670
intel core_i5 680
intel core_i5 750
intel core_i5 750s
intel core_i5 760
intel core_i5 2300
intel core_i5 2310
intel core_i5 2320
intel core_i5 2380p
intel core_i5 2390t
intel core_i5 2400
intel core_i5 2400s
intel core_i5 2405s
intel core_i5 2410m
intel core_i5 2430m
intel core_i5 2435m
intel core_i5 2450m
intel core_i5 2450p
intel core_i5 2467m
intel core_i5 2500
intel core_i5 2500k
intel core_i5 2500s
intel core_i5 2500t
intel core_i5 2510e
intel core_i5 2515e
intel core_i5 2520m
intel core_i5 2537m
intel core_i5 2540m
intel core_i5 2550k
intel core_i5 2557m
intel core_i5 3210m
intel core_i5 3230m
intel core_i5 3317u
intel core_i5 3320m
intel core_i5 3330
intel core_i5 3330s
intel core_i5 3337u
intel core_i5 3339y
intel core_i5 3340
intel core_i5 3340m
intel core_i5 3340s
intel core_i5 3350p
intel core_i5 3360m
intel core_i5 3380m
intel core_i5 3427u
intel core_i5 3437u
intel core_i5 3439y
intel core_i5 3450
intel core_i5 3450s
intel core_i5 3470
intel core_i5 3470s
intel core_i5 3470t
intel core_i5 3475s
intel core_i5 3550
intel core_i5 3550s
intel core_i5 3570
intel core_i5 3570k
intel core_i5 3570s
intel core_i5 3570t
intel core_i5 3610me
intel core_i5 4200h
intel core_i5 4200m
intel core_i5 4200u
intel core_i5 4200y
intel core_i5 4202y
intel core_i5 4210h
intel core_i5 4210m
intel core_i5 4210u
intel core_i5 4210y
intel core_i5 4220y
intel core_i5 4250u
intel core_i5 4258u
intel core_i5 4260u
intel core_i5 4278u
intel core_i5 4288u
intel core_i5 4300m
intel core_i5 4300u
intel core_i5 4300y
intel core_i5 4302y
intel core_i5 4308u
intel core_i5 4310m
intel core_i5 4310u
intel core_i5 4330m
intel core_i5 4340m
intel core_i5 4350u
intel core_i5 4360u
intel core_i5 4400e
intel core_i5 4402e
intel core_i5 4402ec
intel core_i5 4410e
intel core_i5 4422e
intel core_i5 4430
intel core_i5 4430s
intel core_i5 4440
intel core_i5 4440s
intel core_i5 4460
intel core_i5 4460s
intel core_i5 4460t
intel core_i5 4570
intel core_i5 4570r
intel core_i5 4570s
intel core_i5 4570t
intel core_i5 4570te
intel core_i5 4590
intel core_i5 4590s
intel core_i5 4590t
intel core_i5 4670
intel core_i5 4670k
intel core_i5 4670r
intel core_i5 4670s
intel core_i5 4670t
intel core_i5 4690
intel core_i5 4690k
intel core_i5 4690s
intel core_i5 4690t
intel core_i5 5200u
intel core_i5 5250u
intel core_i5 5257u
intel core_i5 5287u
intel core_i5 5300u
intel core_i5 5350h
intel core_i5 5350u
intel core_i5 5575r
intel core_i5 5675c
intel core_i5 5675r
intel core_i5 6200u
intel core_i5 6260u
intel core_i5 6267u
intel core_i5 6287u
intel core_i5 6300hq
intel core_i5 6300u
intel core_i5 6350hq
intel core_i5 6360u
intel core_i5 6400
intel core_i5 6400t
intel core_i5 6402p
intel core_i5 6440eq
intel core_i5 6440hq
intel core_i5 6442eq
intel core_i5 6500
intel core_i5 6500t
intel core_i5 6500te
intel core_i5 6585r
intel core_i5 6600
intel core_i5 6600k
intel core_i5 6600t
intel core_i5 6685r
intel core_i5 8250u
intel core_i5 8350u
intel core_i5 8400
intel core_i5 8600k
intel core_i7 7y75
intel core_i7 610e
intel core_i7 620le
intel core_i7 620lm
intel core_i7 620m
intel core_i7 620ue
intel core_i7 620um
intel core_i7 640lm
intel core_i7 640m
intel core_i7 640um
intel core_i7 660lm
intel core_i7 660ue
intel core_i7 660um
intel core_i7 680um
intel core_i7 720qm
intel core_i7 740qm
intel core_i7 820qm
intel core_i7 840qm
intel core_i7 860
intel core_i7 860s
intel core_i7 870
intel core_i7 870s
intel core_i7 875k
intel core_i7 880
intel core_i7 920
intel core_i7 920xm
intel core_i7 930
intel core_i7 940
intel core_i7 940xm
intel core_i7 950
intel core_i7 960
intel core_i7 965
intel core_i7 970
intel core_i7 975
intel core_i7 980
intel core_i7 980x
intel core_i7 990x
intel core_i7 2600
intel core_i7 2600k
intel core_i7 2600s
intel core_i7 2610ue
intel core_i7 2617m
intel core_i7 2620m
intel core_i7 2629m
intel core_i7 2630qm
intel core_i7 2635qm
intel core_i7 2637m
intel core_i7 2640m
intel core_i7 2649m
intel core_i7 2655le
intel core_i7 2657m
intel core_i7 2670qm
intel core_i7 2675qm
intel core_i7 2677m
intel core_i7 2700k
intel core_i7 2710qe
intel core_i7 2715qe
intel core_i7 2720qm
intel core_i7 2760qm
intel core_i7 2820qm
intel core_i7 2860qm
intel core_i7 2920xm
intel core_i7 2960xm
intel core_i7 3517u
intel core_i7 3517ue
intel core_i7 3520m
intel core_i7 3537u
intel core_i7 3540m
intel core_i7 3555le
intel core_i7 3610qe
intel core_i7 3610qm
intel core_i7 3612qe
intel core_i7 3612qm
intel core_i7 3615qe
intel core_i7 3615qm
intel core_i7 3630qm
intel core_i7 3632qm
intel core_i7 3635qm
intel core_i7 3667u
intel core_i7 3687u
intel core_i7 3689y
intel core_i7 3720qm
intel core_i7 3740qm
intel core_i7 3770
intel core_i7 3770k
intel core_i7 3770s
intel core_i7 3770t
intel core_i7 3820qm
intel core_i7 3840qm
intel core_i7 4500u
intel core_i7 4510u
intel core_i7 4550u
intel core_i7 4558u
intel core_i7 4578u
intel core_i7 4600m
intel core_i7 4600u
intel core_i7 4610m
intel core_i7 4610y
intel core_i7 4650u
intel core_i7 4700ec
intel core_i7 4700eq
intel core_i7 4700hq
intel core_i7 4700mq
intel core_i7 4702ec
intel core_i7 4702hq
intel core_i7 4702mq
intel core_i7 4710hq
intel core_i7 4710mq
intel core_i7 4712hq
intel core_i7 4712mq
intel core_i7 4720hq
intel core_i7 4722hq
intel core_i7 4750hq
intel core_i7 4760hq
intel core_i7 4765t
intel core_i7 4770
intel core_i7 4770hq
intel core_i7 4770k
intel core_i7 4770r
intel core_i7 4770s
intel core_i7 4770t
intel core_i7 4770te
intel core_i7 4771
intel core_i7 4785t
intel core_i7 4790
intel core_i7 4790k
intel core_i7 4790s
intel core_i7 4790t
intel core_i7 4800mq
intel core_i7 4810mq
intel core_i7 4850hq
intel core_i7 4860hq
intel core_i7 4870hq
intel core_i7 4900mq
intel core_i7 4910mq
intel core_i7 4950hq
intel core_i7 4960hq
intel core_i7 4980hq
intel core_i7 5500u
intel core_i7 5550u
intel core_i7 5557u
intel core_i7 5600u
intel core_i7 5650u
intel core_i7 5700eq
intel core_i7 5700hq
intel core_i7 5750hq
intel core_i7 5775c
intel core_i7 5775r
intel core_i7 5850eq
intel core_i7 5850hq
intel core_i7 5950hq
intel core_i7 7500u
intel core_i7 7560u
intel core_i7 7567u
intel core_i7 7600u
intel core_i7 7660u
intel core_i7 7700
intel core_i7 7700hq
intel core_i7 7700k
intel core_i7 7700t
intel core_i7 7820eq
intel core_i7 7820hk
intel core_i7 7820hq
intel core_i7 7920hq
intel core_i7 8550u
intel core_i7 8650u
intel core_i7 8700
intel core_i7 8700k
intel core_m 5y10
intel core_m 5y10a
intel core_m 5y10c
intel core_m 5y31
intel core_m 5y51
intel core_m 5y70
intel core_m 5y71
intel core_m3 6y30
intel core_m3 7y30
intel core_m3 7y32
intel core_m5 6y54
intel core_m5 6y57
intel core_m7 6y75
intel pentium_j j2850
intel pentium_j j2900
intel pentium_j j3710
intel pentium_j j4205
intel pentium_n n3510
intel pentium_n n3520
intel pentium_n n3530
intel pentium_n n3540
intel pentium_n n3700
intel pentium_n n3710
intel pentium_n n4200
intel xeon e5502
intel xeon e5503
intel xeon e5504
intel xeon e5506
intel xeon e5507
intel xeon e5520
intel xeon e5530
intel xeon e5540
intel xeon e5603
intel xeon e5606
intel xeon e5607
intel xeon e5620
intel xeon e5630
intel xeon e5640
intel xeon e5645
intel xeon e5649
intel xeon e6510
intel xeon e6540
intel xeon e7520
intel xeon e7530
intel xeon e7540
intel xeon ec5509
intel xeon ec5539
intel xeon ec5549
intel xeon l3406
intel xeon l3426
intel xeon l5506
intel xeon l5508
intel xeon l5518
intel xeon l5520
intel xeon l5530
intel xeon l5609
intel xeon l5618
intel xeon l5630
intel xeon l5638
intel xeon l5640
intel xeon l7545
intel xeon l7555
intel xeon lc5518
intel xeon lc5528
intel xeon w3670
intel xeon w3680
intel xeon w3690
intel xeon w5580
intel xeon w5590
intel xeon x3430
intel xeon x3440
intel xeon x3450
intel xeon x3460
intel xeon x3470
intel xeon x3480
intel xeon x5550
intel xeon x5560
intel xeon x5570
intel xeon x5647
intel xeon x5650
intel xeon x5660
intel xeon x5667
intel xeon x5670
intel xeon x5672
intel xeon x5675
intel xeon x5677
intel xeon x5680
intel xeon x5687
intel xeon x5690
intel xeon x6550
intel xeon x7542
intel xeon x7550
intel xeon x7560
intel xeon_bronze_3104 -
intel xeon_bronze_3106 -
intel xeon_e-1105c -
intel xeon_e3 1505m_v6
intel xeon_e3 1515m_v5
intel xeon_e3 1535m_v5
intel xeon_e3 1535m_v6
intel xeon_e3 1545m_v5
intel xeon_e3 1558l_v5
intel xeon_e3 1565l_v5
intel xeon_e3 1575m_v5
intel xeon_e3 1578l_v5
intel xeon_e3 1585_v5
intel xeon_e3 1585l_v5
intel xeon_e3_1105c_v2 -
intel xeon_e3_1125c -
intel xeon_e3_1125c_v2 -
intel xeon_e3_1220 -
intel xeon_e3_1220_v2 -
intel xeon_e3_1220_v3 -
intel xeon_e3_1220_v5 -
intel xeon_e3_1220_v6 -
intel xeon_e3_12201 -
intel xeon_e3_12201_v2 -
intel xeon_e3_1220l_v3 -
intel xeon_e3_1225 -
intel xeon_e3_1225_v2 -
intel xeon_e3_1225_v3 -
intel xeon_e3_1225_v5 -
intel xeon_e3_1225_v6 -
intel xeon_e3_1226_v3 -
intel xeon_e3_1230 -
intel xeon_e3_1230_v2 -
intel xeon_e3_1230_v3 -
intel xeon_e3_1230_v5 -
intel xeon_e3_1230_v6 -
intel xeon_e3_1230l_v3 -
intel xeon_e3_1231_v3 -
intel xeon_e3_1235 -
intel xeon_e3_1235l_v5 -
intel xeon_e3_1240 -
intel xeon_e3_1240_v2 -
intel xeon_e3_1240_v3 -
intel xeon_e3_1240_v5 -
intel xeon_e3_1240_v6 -
intel xeon_e3_1240l_v3 -
intel xeon_e3_1240l_v5 -
intel xeon_e3_1241_v3 -
intel xeon_e3_1245 -
intel xeon_e3_1245_v2 -
intel xeon_e3_1245_v3 -
intel xeon_e3_1245_v5 -
intel xeon_e3_1245_v6 -
intel xeon_e3_1246_v3 -
intel xeon_e3_1258l_v4 -
intel xeon_e3_1260l -
intel xeon_e3_1260l_v5 -
intel xeon_e3_1265l_v2 -
intel xeon_e3_1265l_v3 -
intel xeon_e3_1265l_v4 -
intel xeon_e3_1268l_v3 -
intel xeon_e3_1268l_v5 -
intel xeon_e3_1270 -
intel xeon_e3_1270_v2 -
intel xeon_e3_1270_v3 -
intel xeon_e3_1270_v5 -
intel xeon_e3_1270_v6 -
intel xeon_e3_1271_v3 -
intel xeon_e3_1275 -
intel xeon_e3_1275_v2 -
intel xeon_e3_1275_v3 -
intel xeon_e3_1275_v5 -
intel xeon_e3_1275_v6 -
intel xeon_e3_1275l_v3 -
intel xeon_e3_1276_v3 -
intel xeon_e3_1278l_v4 -
intel xeon_e3_1280 -
intel xeon_e3_1280_v2 -
intel xeon_e3_1280_v3 -
intel xeon_e3_1280_v5 -
intel xeon_e3_1280_v6 -
intel xeon_e3_1281_v3 -
intel xeon_e3_1285_v3 -
intel xeon_e3_1285_v4 -
intel xeon_e3_1285_v6 -
intel xeon_e3_1285l_v3 -
intel xeon_e3_1285l_v4 -
intel xeon_e3_1286_v3 -
intel xeon_e3_1286l_v3 -
intel xeon_e3_1290 -
intel xeon_e3_1290_v2 -
intel xeon_e3_1501l_v6 -
intel xeon_e3_1501m_v6 -
intel xeon_e3_1505l_v5 -
intel xeon_e3_1505l_v6 -
intel xeon_e3_1505m_v5 -
intel xeon_e5 2650l_v4
intel xeon_e5 2658
intel xeon_e5 2658_v2
intel xeon_e5 2658_v3
intel xeon_e5 2658_v4
intel xeon_e5 2658a_v3
intel xeon_e5 2660
intel xeon_e5 2660_v2
intel xeon_e5 2660_v3
intel xeon_e5 2660_v4
intel xeon_e5 2665
intel xeon_e5 2667
intel xeon_e5 2667_v2
intel xeon_e5 2667_v3
intel xeon_e5 2667_v4
intel xeon_e5 2670
intel xeon_e5 2670_v2
intel xeon_e5 2670_v3
intel xeon_e5 2680
intel xeon_e5 2680_v2
intel xeon_e5 2680_v3
intel xeon_e5 2680_v4
intel xeon_e5 2683_v3
intel xeon_e5 2683_v4
intel xeon_e5 2687w
intel xeon_e5 2687w_v2
intel xeon_e5 2687w_v3
intel xeon_e5 2687w_v4
intel xeon_e5 2690
intel xeon_e5 2690_v2
intel xeon_e5 2690_v3
intel xeon_e5 2690_v4
intel xeon_e5 2695_v2
intel xeon_e5 2695_v3
intel xeon_e5 2695_v4
intel xeon_e5 2697_v2
intel xeon_e5 2697_v3
intel xeon_e5 2697_v4
intel xeon_e5 2697a_v4
intel xeon_e5 2698_v3
intel xeon_e5 2698_v4
intel xeon_e5 2699_v3
intel xeon_e5 2699_v4
intel xeon_e5 2699a_v4
intel xeon_e5 2699r_v4
intel xeon_e5 4603
intel xeon_e5 4603_v2
intel xeon_e5 4607
intel xeon_e5 4607_v2
intel xeon_e5 4610
intel xeon_e5 4610_v2
intel xeon_e5 4610_v3
intel xeon_e5 4610_v4
intel xeon_e5 4617
intel xeon_e5 4620
intel xeon_e5 4620_v2
intel xeon_e5 4620_v3
intel xeon_e5 4620_v4
intel xeon_e5 4624l_v2
intel xeon_e5 4627_v2
intel xeon_e5 4627_v3
intel xeon_e5 4627_v4
intel xeon_e5 4628l_v4
intel xeon_e5 4640
intel xeon_e5 4640_v2
intel xeon_e5 4640_v3
intel xeon_e5 4640_v4
intel xeon_e5 4648_v3
intel xeon_e5 4650
intel xeon_e5 4650_v2
intel xeon_e5 4650_v3
intel xeon_e5 4650_v4
intel xeon_e5 4650l
intel xeon_e5 4655_v3
intel xeon_e5 4655_v4
intel xeon_e5 4657l_v2
intel xeon_e5 4660_v3
intel xeon_e5 4660_v4
intel xeon_e5 4667_v3
intel xeon_e5 4667_v4
intel xeon_e5 4669_v3
intel xeon_e5 4669_v4
intel xeon_e5_1428l -
intel xeon_e5_1428l_v2 -
intel xeon_e5_1428l_v3 -
intel xeon_e5_1620 -
intel xeon_e5_1620_v2 -
intel xeon_e5_1620_v3 -
intel xeon_e5_1620_v4 -
intel xeon_e5_1630_v3 -
intel xeon_e5_1630_v4 -
intel xeon_e5_1650 -
intel xeon_e5_1650_v2 -
intel xeon_e5_1650_v3 -
intel xeon_e5_1650_v4 -
intel xeon_e5_1660 -
intel xeon_e5_1660_v2 -
intel xeon_e5_1660_v3 -
intel xeon_e5_1660_v4 -
intel xeon_e5_1680_v3 -
intel xeon_e5_1680_v4 -
intel xeon_e5_2403 -
intel xeon_e5_2403_v2 -
intel xeon_e5_2407 -
intel xeon_e5_2407_v2 -
intel xeon_e5_2408l_v3 -
intel xeon_e5_2418l -
intel xeon_e5_2418l_v2 -
intel xeon_e5_2418l_v3 -
intel xeon_e5_2420 -
intel xeon_e5_2420_v2 -
intel xeon_e5_2428l -
intel xeon_e5_2428l_v2 -
intel xeon_e5_2428l_v3 -
intel xeon_e5_2430 -
intel xeon_e5_2430_v2 -
intel xeon_e5_2430l -
intel xeon_e5_2430l_v2 -
intel xeon_e5_2438l_v3 -
intel xeon_e5_2440 -
intel xeon_e5_2440_v2 -
intel xeon_e5_2448l -
intel xeon_e5_2448l_v2 -
intel xeon_e5_2450 -
intel xeon_e5_2450_v2 -
intel xeon_e5_2450l -
intel xeon_e5_2450l_v2 -
intel xeon_e5_2470 -
intel xeon_e5_2470_v2 -
intel xeon_e5_2603 -
intel xeon_e5_2603_v2 -
intel xeon_e5_2603_v3 -
intel xeon_e5_2603_v4 -
intel xeon_e5_2608l_v3 -
intel xeon_e5_2608l_v4 -
intel xeon_e5_2609 -
intel xeon_e5_2609_v2 -
intel xeon_e5_2609_v3 -
intel xeon_e5_2609_v4 -
intel xeon_e5_2618l_v2 -
intel xeon_e5_2618l_v3 -
intel xeon_e5_2618l_v4 -
intel xeon_e5_2620 -
intel xeon_e5_2620_v2 -
intel xeon_e5_2620_v3 -
intel xeon_e5_2620_v4 -
intel xeon_e5_2623_v3 -
intel xeon_e5_2623_v4 -
intel xeon_e5_2628l_v2 -
intel xeon_e5_2628l_v3 -
intel xeon_e5_2628l_v4 -
intel xeon_e5_2630 -
intel xeon_e5_2630_v2 -
intel xeon_e5_2630_v3 -
intel xeon_e5_2630_v4 -
intel xeon_e5_2630l -
intel xeon_e5_2630l_v2 -
intel xeon_e5_2630l_v3 -
intel xeon_e5_2630l_v4 -
intel xeon_e5_2637 -
intel xeon_e5_2637_v2 -
intel xeon_e5_2637_v3 -
intel xeon_e5_2637_v4 -
intel xeon_e5_2640 -
intel xeon_e5_2640_v2 -
intel xeon_e5_2640_v3 -
intel xeon_e5_2640_v4 -
intel xeon_e5_2643 -
intel xeon_e5_2643_v2 -
intel xeon_e5_2643_v3 -
intel xeon_e5_2643_v4 -
intel xeon_e5_2648l -
intel xeon_e5_2648l_v2 -
intel xeon_e5_2648l_v3 -
intel xeon_e5_2648l_v4 -
intel xeon_e5_2650 -
intel xeon_e5_2650_v2 -
intel xeon_e5_2650_v3 -
intel xeon_e5_2650_v4 -
intel xeon_e5_2650l -
intel xeon_e5_2650l_v2 -
intel xeon_e5_2650l_v3 -
intel xeon_e7 2803
intel xeon_e7 2820
intel xeon_e7 2830
intel xeon_e7 2850
intel xeon_e7 2850_v2
intel xeon_e7 2860
intel xeon_e7 2870
intel xeon_e7 2870_v2
intel xeon_e7 2880_v2
intel xeon_e7 2890_v2
intel xeon_e7 4807
intel xeon_e7 4809_v2
intel xeon_e7 4809_v3
intel xeon_e7 4809_v4
intel xeon_e7 4820
intel xeon_e7 4820_v2
intel xeon_e7 4820_v3
intel xeon_e7 4820_v4
intel xeon_e7 4830
intel xeon_e7 4830_v2
intel xeon_e7 4830_v3
intel xeon_e7 4830_v4
intel xeon_e7 4850
intel xeon_e7 4850_v2
intel xeon_e7 4850_v3
intel xeon_e7 4850_v4
intel xeon_e7 4860
intel xeon_e7 4860_v2
intel xeon_e7 4870
intel xeon_e7 4870_v2
intel xeon_e7 4880_v2
intel xeon_e7 4890_v2
intel xeon_e7 8830
intel xeon_e7 8837
intel xeon_e7 8850
intel xeon_e7 8850_v2
intel xeon_e7 8857_v2
intel xeon_e7 8860
intel xeon_e7 8860_v3
intel xeon_e7 8860_v4
intel xeon_e7 8867_v3
intel xeon_e7 8867_v4
intel xeon_e7 8867l
intel xeon_e7 8870
intel xeon_e7 8870_v2
intel xeon_e7 8870_v3
intel xeon_e7 8870_v4
intel xeon_e7 8880_v2
intel xeon_e7 8880_v3
intel xeon_e7 8880_v4
intel xeon_e7 8880l_v2
intel xeon_e7 8880l_v3
intel xeon_e7 8890_v2
intel xeon_e7 8890_v3
intel xeon_e7 8890_v4
intel xeon_e7 8891_v2
intel xeon_e7 8891_v3
intel xeon_e7 8891_v4
intel xeon_e7 8893_v2
intel xeon_e7 8893_v3
intel xeon_e7 8893_v4
intel xeon_e7 8894_v4
intel xeon_gold 5115
intel xeon_gold 5118
intel xeon_gold 5119t
intel xeon_gold 5120
intel xeon_gold 5120t
intel xeon_gold 5122
intel xeon_gold 6126
intel xeon_gold 6126f
intel xeon_gold 6126t
intel xeon_gold 6128
intel xeon_gold 6130
intel xeon_gold 6130f
intel xeon_gold 6130t
intel xeon_gold 6132
intel xeon_gold 6134
intel xeon_gold 6134m
intel xeon_gold 6136
intel xeon_gold 6138
intel xeon_gold 6138f
intel xeon_gold 6138t
intel xeon_gold 6140
intel xeon_gold 6140m
intel xeon_gold 6142
intel xeon_gold 6142f
intel xeon_gold 6142m
intel xeon_gold 6144
intel xeon_gold 6146
intel xeon_gold 6148
intel xeon_gold 6148f
intel xeon_gold 6150
intel xeon_gold 6152
intel xeon_gold 6154
intel xeon_phi 7210
intel xeon_phi 7210f
intel xeon_phi 7230
intel xeon_phi 7230f
intel xeon_phi 7235
intel xeon_phi 7250
intel xeon_phi 7250f
intel xeon_phi 7285
intel xeon_phi 7290
intel xeon_phi 7290f
intel xeon_phi 7295
intel xeon_platinum 8153
intel xeon_platinum 8156
intel xeon_platinum 8158
intel xeon_platinum 8160
intel xeon_platinum 8160f
intel xeon_platinum 8160m
intel xeon_platinum 8160t
intel xeon_platinum 8164
intel xeon_platinum 8168
intel xeon_platinum 8170
intel xeon_platinum 8170m
intel xeon_platinum 8176
intel xeon_platinum 8176f
intel xeon_platinum 8176m
intel xeon_platinum 8180
intel xeon_silver 4108
intel xeon_silver 4109t
intel xeon_silver 4110
intel xeon_silver 4112
intel xeon_silver 4114
intel xeon_silver 4114t
intel xeon_silver 4116
intel xeon_silver 4116t
canonical ubuntu_linux 12.04
canonical ubuntu_linux 14.04
canonical ubuntu_linux 16.04
canonical ubuntu_linux 17.04
canonical ubuntu_linux 17.10
debian debian_linux 8.0
debian debian_linux 9.0
oracle local_service_management_system 13.1
oracle local_service_management_system 13.2
oracle local_service_management_system 13.3
oracle solaris 10
oracle solaris 11.3
synology router_manager *
synology skynas -
synology virtual_machine_manager *
synology diskstation_manager *
synology vs960hd_firmware -
synology vs960hd -
synology vs360hd_firmware -
synology vs360hd -
opensuse leap 42.2
opensuse leap 42.3
suse suse_linux_enterprise_desktop 12
suse suse_linux_enterprise_desktop 12
suse suse_linux_enterprise_server 11
suse suse_linux_enterprise_server 12
suse suse_linux_enterprise_server 12
suse suse_linux_enterprise_server 12
suse suse_linux_enterprise_software_development_kit 11
suse suse_linux_enterprise_software_development_kit 12
suse suse_linux_enterprise_software_development_kit 12
arm cortex-r7_firmware -
arm cortex-r7 -
arm cortex-r8_firmware -
arm cortex-r8 -
arm cortex-a8_firmware -
arm cortex-a8 -
arm cortex-a9_firmware -
arm cortex-a9 -
arm cortex-a12_firmware -
arm cortex-a12 -
arm cortex-a15_firmware -
arm cortex-a15 -
arm cortex-a17_firmware -
arm cortex-a17 -
arm cortex-a57_firmware -
arm cortex-a57 -
arm cortex-a72_firmware -
arm cortex-a72 -
arm cortex-a73_firmware -
arm cortex-a73 -
arm cortex-a75_firmware -
arm cortex-a75 -
arm cortex-a76_firmware -
arm cortex-a76 -
pepperl-fuchs visunet_rm_shell -
pepperl-fuchs btc12_firmware -
pepperl-fuchs btc12 -
pepperl-fuchs btc14_firmware -
pepperl-fuchs btc14 -
netapp hci -
netapp solidfire -
phoenixcontact bl_ppc_1000_firmware -
phoenixcontact bl_ppc_1000 -
phoenixcontact bl_ppc12_1000_firmware -
phoenixcontact bl_ppc12_1000 -
phoenixcontact bl_ppc15_1000_firmware -
phoenixcontact bl_ppc15_1000 -
phoenixcontact bl_ppc17_1000_firmware -
phoenixcontact bl_ppc17_1000 -
phoenixcontact bl_bpc_2000_firmware -
phoenixcontact bl_bpc_2000 -
phoenixcontact bl_bpc_2001_firmware -
phoenixcontact bl_bpc_2001 -
phoenixcontact bl_bpc_3000_firmware -
phoenixcontact bl_bpc_3000 -
phoenixcontact bl_bpc_3001_firmware -
phoenixcontact bl_bpc_3001 -
phoenixcontact bl_ppc15_3000_firmware -
phoenixcontact bl_ppc15_3000 -
phoenixcontact bl_ppc17_3000_firmware -
phoenixcontact bl_ppc17_3000 -
phoenixcontact bl_bpc_7000_firmware -
phoenixcontact bl_bpc_7000 -
phoenixcontact bl_bpc_7001_firmware -
phoenixcontact bl_bpc_7001 -
phoenixcontact bl_ppc_7000_firmware -
phoenixcontact bl_ppc_7000 -
phoenixcontact bl_ppc15_7000_firmware -
phoenixcontact bl_ppc15_7000 -
phoenixcontact bl_ppc17_7000_firmware -
phoenixcontact bl_ppc17_7000 -
phoenixcontact bl_rackmount_2u_firmware -
phoenixcontact bl_rackmount_2u -
phoenixcontact bl_rackmount_4u_firmware -
phoenixcontact bl_rackmount_4u -
phoenixcontact bl2_bpc_1000_firmware -
phoenixcontact bl2_bpc_1000 -
phoenixcontact bl2_ppc_1000_firmware -
phoenixcontact bl2_ppc_1000 -
phoenixcontact bl2_bpc_2000_firmware -
phoenixcontact bl2_bpc_2000 -
phoenixcontact bl2_ppc_2000_firmware -
phoenixcontact bl2_ppc_2000 -
phoenixcontact bl2_bpc_7000_firmware -
phoenixcontact bl2_bpc_7000 -
phoenixcontact bl2_ppc_7000_firmware -
phoenixcontact bl2_ppc_7000 -
phoenixcontact dl_ppc15_1000_firmware -
phoenixcontact dl_ppc15_1000 -
phoenixcontact dl_ppc15m_7000_firmware -
phoenixcontact dl_ppc15m_7000 -
phoenixcontact dl_ppc18.5m_7000_firmware -
phoenixcontact dl_ppc18.5m_7000 -
phoenixcontact dl_ppc21.5m_7000_firmware -
phoenixcontact dl_ppc21.5m_7000 -
phoenixcontact el_ppc_1000_firmware -
phoenixcontact el_ppc_1000 -
phoenixcontact el_ppc_1000\/wt_firmware -
phoenixcontact el_ppc_1000\/wt -
phoenixcontact el_ppc_1000\/m_firmware -
phoenixcontact el_ppc_1000\/m -
phoenixcontact valueline_ipc_firmware -
phoenixcontact valueline_ipc -
phoenixcontact vl_bpc_1000_firmware -
phoenixcontact vl_bpc_1000 -
phoenixcontact vl_bpc_2000_firmware -
phoenixcontact vl_bpc_2000 -
phoenixcontact vl_ppc_2000_firmware -
phoenixcontact vl_ppc_2000 -
phoenixcontact vl_bpc_3000_firmware -
phoenixcontact vl_bpc_3000 -
phoenixcontact vl_ppc_3000_firmware -
phoenixcontact vl_ppc_3000 -
phoenixcontact vl_ipc_p7000_firmware -
phoenixcontact vl_ipc_p7000 -
phoenixcontact vl2_bpc_1000_firmware -
phoenixcontact vl2_bpc_1000 -
phoenixcontact vl2_ppc_1000_firmware -
phoenixcontact vl2_ppc_1000 -
phoenixcontact vl2_bpc_2000_firmware -
phoenixcontact vl2_bpc_2000 -
phoenixcontact vl2_ppc_2000_firmware -
phoenixcontact vl2_ppc_2000 -
phoenixcontact vl2_bpc_3000_firmware -
phoenixcontact vl2_bpc_3000 -
phoenixcontact vl2_ppc_3000_firmware -
phoenixcontact vl2_ppc_3000 -
phoenixcontact vl2_bpc_7000_firmware -
phoenixcontact vl2_bpc_7000 -
phoenixcontact vl2_ppc_7000_firmware -
phoenixcontact vl2_ppc_7000 -
phoenixcontact vl2_bpc_9000_firmware -
phoenixcontact vl2_bpc_9000 -
phoenixcontact vl2_ppc_9000_firmware -
phoenixcontact vl2_ppc_9000 -
phoenixcontact vl2_ppc7_1000_firmware -
phoenixcontact vl2_ppc7_1000 -
phoenixcontact vl2_ppc9_1000_firmware -
phoenixcontact vl2_ppc9_1000 -
phoenixcontact vl2_ppc12_1000_firmware -
phoenixcontact vl2_ppc12_1000 -
siemens simatic_itc1500_firmware *
siemens simatic_itc1500 v3
siemens simatic_itc1500_pro_firmware *
siemens simatic_itc1500_pro v3
siemens simatic_itc1900_firmware *
siemens simatic_itc1900 v3
siemens simatic_itc1900_pro_firmware *
siemens simatic_itc1900_pro v3
siemens simatic_itc2200_firmware *
siemens simatic_itc2200 v3
siemens simatic_itc2200_pro_firmware *
siemens simatic_itc2200_pro v3
siemens simatic_winac_rtx_\(f\)_2010_firmware *
siemens simatic_winac_rtx_\(f\)_2010_firmware 2010
siemens simatic_winac_rtx_\(f\)_2010_firmware 2010
siemens simatic_winac_rtx_\(f\)_2010_firmware 2010
siemens simatic_winac_rtx_\(f\)_2010 -
vmware fusion *
vmware workstation *
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 5.5.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.0
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
vmware esxi 6.5
arm cortex-a77_firmware -
arm cortex-a77 -
arm cortex-a78_firmware -
arm cortex-a78 -
arm cortex-a78ae_firmware -
arm cortex-a78ae -
arm neoverse_n1_firmware -
arm neoverse_n1 -
arm neoverse_n2_firmware -
arm neoverse_n2 -
arm cortex-x1_firmware -
arm cortex-x1 -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD028C10-FD07-4206-A732-CCAC1B6D043D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*",
              "matchCriteriaId": "704FAA50-1B7D-4917-AC4A-4C58785340F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6B95D3-75BD-4826-BFBE-9701CC0FF052",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*",
              "matchCriteriaId": "F66E31A6-EA01-40C8-8718-CE2C1F45EEB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBBE3B05-2063-49DE-A1D3-9D0A62E0CF5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*",
              "matchCriteriaId": "022F2CBE-EFB1-4962-AC91-D25AAB057DAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*",
              "matchCriteriaId": "69C05CD9-551B-46EE-85F8-D18FF878FE8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCB5A5-20E3-4EC5-956C-EA7C0F33A026",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C38C609-242E-4923-A81F-DAFBE7B6A927",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AEB08B5-7CBA-479A-A41B-FD8A6D9E0875",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C4FDD7-F2EC-4EDB-ACC9-3D6B9152C855",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E51DD0B-1EED-4BE9-B0A7-BE2E91CCA84C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7AC7C56-2205-4121-99E2-001A7488E0FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1677313-FF8F-493B-9DA3-C78F87581A17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B2A3CCE-FA57-43B5-B7DE-CFD0CC2ECD7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:*",
              "matchCriteriaId": "85CA4444-5103-4451-8A7C-F6BBE714BBB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA1EB745-46D7-4088-93C6-E7156520B144",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*",
              "matchCriteriaId": "A93010C0-33B3-438F-94F6-8DA7A9D7B451",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A988A78-6B3D-4599-A85C-42B4A294D86D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D7C5EF4-3A92-4AF7-9B11-62B4FFDC5128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*",
              "matchCriteriaId": "246AA1B0-B6C8-406B-817D-26113DC63858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EE5B42-FF05-447C-BACC-0E650E773E49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0779CC9-BD39-4E0B-B523-A6C69F9EBB0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F0E3C4-7E9B-435F-907E-4BF4F12AF314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D616C72-0863-478C-9E87-3963C83B87E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC333B0D-3A0E-4629-8016-68C060343874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*",
              "matchCriteriaId": "6655535C-FF64-4F9E-8168-253AABCC4F5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1EDEA1E-9A19-4B3F-806E-D770D1AB4C73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBD68F3F-7E38-40B9-A20B-B9BB45E8D042",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EACEF19-83BC-4579-9274-BE367F914432",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CC73291-AA6F-40B0-860A-1F2E6AB1E2AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*",
              "matchCriteriaId": "24128A7F-2B0B-4923-BA9E-9F5093D29423",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*",
              "matchCriteriaId": "0990DD71-9E83-499D-9DAF-A466CF896CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B7FEDEF-9772-4FB1-9261-020487A795AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE7B0F72-DEDF-40C4-887C-83725C52C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*",
              "matchCriteriaId": "9568C222-9816-4520-B01C-C1DC2A79002D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B2F8FAD-1688-4369-BB4B-9FA9F30A80A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*",
              "matchCriteriaId": "53A1F23D-7226-4479-B51F-36376CC80B04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3130:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAB245C8-9918-41A0-9DFB-A11E4185C87A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3200rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "9990DD08-BD81-4BFA-B3D4-0DECBF8CCC54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3205rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "F752A3C8-18ED-4765-B6EC-C664154EB701",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3230rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F31C3F-7C0D-4D95-B4B9-89FD38076913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3235rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BEEE36E-E735-4A33-80B7-9407D072F6BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3265rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CB3D3DE-21BE-40C7-A510-AC97C92390DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3295rk:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D9A9545-38A3-460D-AB1A-8B03BEB405A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3405:*:*:*:*:*:*:*",
              "matchCriteriaId": "1860D932-777D-41F2-94A2-D14AB1494AA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x3:c3445:*:*:*:*:*:*:*",
              "matchCriteriaId": "75165A10-2FD5-4370-814C-B60FDE339AFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "454AC633-5F1C-47BB-8FA7-91A5C29A1DD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2394E8C-58D9-480B-87A7-A41CD7697FC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B9AC02B-D3AE-4FAF-836E-55515186A462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*",
              "matchCriteriaId": "65AAC7A7-77CA-4C6C-BD96-92A253512F09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD16C07-0050-495A-8722-7AC46F5920F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*",
              "matchCriteriaId": "01423706-C82C-4457-9638-1A2380DE3826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*",
              "matchCriteriaId": "A881E2D3-A668-465F-862B-F8C145BD5E8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E5B9B98-0EF0-4ACD-B378-F9DE5AB36CBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDC6806-E4FC-4A6E-A6BB-88C18E47ABFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*",
              "matchCriteriaId": "6602DD69-E59A-417D-B19F-CA16B01E652C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*",
              "matchCriteriaId": "05C493EE-EF9F-47E2-8F88-86DF6C5F1FF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*",
              "matchCriteriaId": "40010DAE-DD1A-4A81-B6E9-EDC1B0DDCAB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED96AC16-12CC-43F6-ACC8-009A06CDD8F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CE9DC29-C192-4553-AF29-D39290976F47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*",
              "matchCriteriaId": "F625E647-B47E-404C-9C5B-72F3EB1C46F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3AF3279-89E7-4C91-8C5F-5AD5937CD0C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5878612-9825-4737-85A5-8227BA97CBA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*",
              "matchCriteriaId": "F453D348-28CE-402B-9D40-A29436A24ECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*",
              "matchCriteriaId": "36322F4B-83D7-468A-BB34-1C03729E9BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD22811-C3C6-4B5E-98D5-D3F2240E6C8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3C7D0BA-8F07-42AD-8BB9-C65472BE41C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0A2A50E-94FA-44E9-A45D-3016750CFBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*",
              "matchCriteriaId": "5625CAD8-4A62-4747-B6D9-90E56F09B731",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*",
              "matchCriteriaId": "43A234CE-D6AA-4A32-8425-1A4DDA0F6B6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DE1A01-3AEF-41E6-97EE-CB93429C4A1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*",
              "matchCriteriaId": "410184AF-B932-4AC9-984F-73FD58BB4CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*",
              "matchCriteriaId": "B265F073-9E0A-4CA0-8296-AB52DEB1C323",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F664223-1CBC-4D8A-921B-F03AACA6672B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*",
              "matchCriteriaId": "987A8470-08BA-45DE-8EC0-CD2B4451EECD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBC9542-FB77-4769-BF67-D42829703920",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FDC18B-4662-422E-A86A-48FE821C056F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAB4AA2C-D1D9-44D8-9471-66EBDE9DC66D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBA3E7AE-CB74-48A8-A2B8-9FCADB6E40D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1750:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E4461B-72F8-4F3D-A405-4AFA99EC8A32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1800:*:*:*:*:*:*:*",
              "matchCriteriaId": "663DDC1C-E48A-4E84-A6CC-B46FC45D6A6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1850:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CEEC75B-10CE-4B7E-BA5F-6D661EC07FFF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j1900:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAEDED56-9387-4DAC-BF52-C32ECCB7D407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3060:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA13F31C-BBD9-48C7-8499-92D0B5CA8CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3160:*:*:*:*:*:*:*",
              "matchCriteriaId": "E57A9B28-734B-401D-B24C-A295F364D8E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3355:*:*:*:*:*:*:*",
              "matchCriteriaId": "F02289DF-4A02-4602-89B7-E9148236EE1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*",
              "matchCriteriaId": "723E7155-493D-4B5A-99E2-AB261838190E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*",
              "matchCriteriaId": "82E37264-E4BA-4D9D-92E7-56DE6B5F918F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*",
              "matchCriteriaId": "8704BE6D-2857-4328-9298-E0273376F2CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2805:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F1E65-1D53-443B-8E2F-8AF11191AFA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2806:*:*:*:*:*:*:*",
              "matchCriteriaId": "02A83822-822D-4A4D-B29B-A5BE6367A7DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2807:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C32738-F08E-469C-8DE0-2708F30574A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2808:*:*:*:*:*:*:*",
              "matchCriteriaId": "B292187E-8EAD-49D2-B469-B14CA0656035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2810:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D131E1-24C1-48CF-B3DD-46B09A718FB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2815:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ABF1231-73CF-4D1B-860C-E76CD26A645E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2820:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7F88E38-4EC4-41DB-A59D-800997440C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2830:*:*:*:*:*:*:*",
              "matchCriteriaId": "32FD6647-4101-4B36-9A9A-F70C29997148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2840:*:*:*:*:*:*:*",
              "matchCriteriaId": "D248D668-A895-43B3-ADEF-1B22EE7DC76E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2910:*:*:*:*:*:*:*",
              "matchCriteriaId": "858411B5-E904-45FA-8B33-5CC73B915B22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2920:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BB9336C-C893-4AB0-9402-868CE9960058",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2930:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4695F94-7AAE-4219-9EF6-CE6D0838192D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n2940:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD7A0991-73F0-410D-855C-BFC88A66E61F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3000:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAF5CF9A-B3F2-4686-B933-7DB13AD2CF35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3010:*:*:*:*:*:*:*",
              "matchCriteriaId": "9858EAC3-C1CE-449B-A605-FFA337DA825D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3050:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7A8F905-A4C6-4EC6-B9E8-800948350B89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3060:*:*:*:*:*:*:*",
              "matchCriteriaId": "565B48E3-1406-4E3C-B4A5-35865C5614E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3150:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B6C4D7-B0A2-4DF1-B8DE-19C806D5FABB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3160:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB82A90-C0BC-4BA8-88CA-4967BC3A4A7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3350:*:*:*:*:*:*:*",
              "matchCriteriaId": "191A094B-E354-4767-AD43-87CE140BF851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1289B9E-5725-42EF-8848-F545421A29E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n4000:*:*:*:*:*:*:*",
              "matchCriteriaId": "238A21CB-F8C5-468B-B523-6D014E2EA8AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:celeron_n:n4100:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DC52CDD-614D-4EA0-8DA8-D71189C42E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4229DB2-8BBC-49F8-87A8-2E7D56EFD310",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEBA7322-4D95-4E70-B6A5-E0D8F1B5D7EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0E91F46-D950-4894-BACF-05A70C7C6F7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E12B40B-5221-48A6-B2A6-D44CD5636BB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BCB77C9-ABE3-44A0-B377-7D7035E8A11F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D06639F5-5EE8-44F4-B48A-5694383154DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9662C9-59D3-4B3E-A4DA-4F1EE16FC94B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*",
              "matchCriteriaId": "637C3687-FBCC-41A0-BFE6-823BAE45FB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*",
              "matchCriteriaId": "2350A197-193F-4B22-80E8-3275C97C78EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*",
              "matchCriteriaId": "734C7A7E-ACCA-4B34-BF38-0FAED988CC6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D9ABAFC-B3B5-449D-A48E-2E978563EDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*",
              "matchCriteriaId": "99019EA0-6576-4CE7-B60A-975D418AA917",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E846AEF-751D-40AD-84B5-EFDC9CF23E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB9DD909-B2AC-46BA-B057-D239D0773CAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*",
              "matchCriteriaId": "54F5C355-FDFC-4E71-93AA-218389EF10E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0A1CA1E-971D-4F67-864E-2E772C1E736B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B5F8391-D974-49AC-8550-ADB3FA6C0535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*",
              "matchCriteriaId": "8302BF58-9E54-40DA-BCFE-59CA52C460D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECCDE9EF-037B-4650-8131-4D57BE141277",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*",
              "matchCriteriaId": "47BA9DA8-F690-4E3C-AEF6-6A5C7BAA6F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB8253DA-9A04-40D6-84C1-C682B4023D4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF6D175-85C3-4C72-AD9F-31B47EF43154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A5FC594-2092-4240-9538-235BBE236DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*",
              "matchCriteriaId": "87D95F00-EA89-4FDE-991C-56636B8E0331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C40D38-F7F2-4A48-ADAA-6A8BBD6A1A00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*",
              "matchCriteriaId": "4158561F-8270-42D1-91D8-E063CE7F5505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF0DEA96-0202-41EB-BDC3-24E2FC4415B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BACE1C-5D66-4FBC-8F86-30215A623A94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF707146-0D64-4F3A-AE22-956EA1CB32B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8118C3F9-0853-4E87-9E65-86E1398B2780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A298501-C4D7-48D4-90F9-15AFA59DED48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEE1B07B-3D92-4D2D-8667-D902F002277F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F05CB19-1059-4C4D-BFD7-9F51A22A4F97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5588732F-7F1A-4C24-B35F-30532107FFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A127DD5D-426D-4F24-A8C5-DC9DAC94B91C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*",
              "matchCriteriaId": "26EE0BBD-3982-4B0F-82F6-D58E077C75DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEEC918-EA25-4B38-B5C3-85899D3EBE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*",
              "matchCriteriaId": "813965F4-3BDA-4478-8E6A-0FD52723B764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5EA2F4-F3EF-4305-B1A1-92F636ED688F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*",
              "matchCriteriaId": "04384319-EE8C-45B4-8BDD-414502E7C02D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C52528CE-4F31-4E5F-8255-E576B20F3043",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C3F422-F865-4160-AA24-1DAFAE63729C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D034E7F-4D17-49D7-BDB2-90CB4C709B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C18E6B4-E947-403B-80FB-7095420D482B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*",
              "matchCriteriaId": "2814CC9F-E027-4C5A-93AF-84EA445E6C12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*",
              "matchCriteriaId": "24A470C3-AAAA-4A6E-B738-FEB69DB78B9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1236944-4942-40E4-9BA1-029FEAE94BBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*",
              "matchCriteriaId": "086CAB4B-A10A-4165-BC33-33CADCD23C0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1A6A1EB-B3AB-4CB4-827E-CCAAD783F8E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFB6B30-BFB0-4397-9E16-37D1A772E639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFCB9D7B-7D0A-435D-8499-C16BE09E19FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*",
              "matchCriteriaId": "64277594-9713-436B-8056-542CFA9F4CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*",
              "matchCriteriaId": "589BB170-7CBA-4F28-99E3-9242B62E2918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B9C4D9-DA09-4377-9DCD-225857BD9FA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*",
              "matchCriteriaId": "03D0265F-840B-45A1-90BD-9ED8846A9F63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*",
              "matchCriteriaId": "74BAC0EC-2B38-4553-A399-4BD5483C4753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*",
              "matchCriteriaId": "4477EBA6-F0A7-452B-96E8-BA788370CCA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*",
              "matchCriteriaId": "1285D817-B5B8-4940-925D-FCDD24810AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*",
              "matchCriteriaId": "D289F7B4-27CD-4433-BB45-06AF98A59B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*",
              "matchCriteriaId": "00168903-6012-4414-87D1-2EE52AA6D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AE8D524-577E-4994-8A4B-D15022C84D7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*",
              "matchCriteriaId": "75977B0B-C44D-43BC-8D7A-AF966CDB1901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE7F5D52-9F41-49A4-B941-E0D777203FF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*",
              "matchCriteriaId": "52B5B3FD-5BEA-4DE8-B010-55FED1547167",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*",
              "matchCriteriaId": "167B1B04-5823-4038-A019-3975A3B447C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6C7A4EA-0B5E-47CD-8924-3B1B60EB4BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BA096E0-5480-47CB-822B-D11D7E20F69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*",
              "matchCriteriaId": "30357469-0B8F-4385-A282-2F50181EA442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE70772-7796-4594-880A-6AAD046E4D8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A9E2F8D-2974-4833-9EC2-233CEE257C26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EE3078-454F-48F8-B201-3847DB40D5C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE32C500-55C2-41A7-8621-14EBF793BF11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*",
              "matchCriteriaId": "52D3DF52-501A-4656-98F1-8DD51D04F31F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EA603AD-6CF1-44B2-876D-6F1C0B7EF2C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*",
              "matchCriteriaId": "09578301-CF39-4C24-951A-535743E277EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4D14AA-7DBF-4B73-BDEF-6248EF5C0F7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A65F303-96C8-4884-8D6F-F439B86BA30C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E046105-9DF5-425F-A97E-16081D54613C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2987BCF-39E6-49B6-8DEE-963A38F12B07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AEDE2B7-9AA2-4A14-8A02-9A2BFF0DDCBF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD92AD8-033A-4AAD-91E5-CB446CCE9732",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E0E73A-F1B4-4E70-B9F1-EE97785B8891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*",
              "matchCriteriaId": "61D6E3CC-79B1-4995-9A76-41683C7F254A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9CEB2B1-BD1A-4B89-8E03-4F90F04A0F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE5773D-3CD1-4E63-8983-E0105C46D185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A7C307A-6576-4A0A-8F4E-0981C9EE2901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B3A53B-902C-46A5-8CE7-B55102703278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB843479-729A-4E58-8027-0FC586F051AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF5A233-1E77-49FD-AC2C-60D185481E28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*",
              "matchCriteriaId": "18519CF2-B0DA-42DD-8A3E-9084298C210A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*",
              "matchCriteriaId": "329D5FCF-7EC5-4471-906B-3619A180BD52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DD43EAA-F3A5-4748-9187-A6E6707ACD11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6F3C14D-4BFC-4205-8781-95E6B28C83C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*",
              "matchCriteriaId": "20942AD8-ADB7-4A50-BDBE-DB36249F4F52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC6ED02-134B-4322-AB72-75A0AB22701E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FA74EEE-54CC-4F80-B1D3-99F7771335ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B859F7-0373-4ADD-92B3-0FAB42FCF23C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAC76F31-00A5-4719-AA50-92F773919B3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*",
              "matchCriteriaId": "49996F5A-51B2-4D4E-AE04-E98E093A76CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F8406B0-D1E5-4633-B17E-53DC99FE7622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D49435C-7C33-454B-9F43-9C10F28A28A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17E1A0F-1150-4899-81BC-BE84E4EF5FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADD98AE-BAB0-440D-AB9F-2D76BE5109E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED44A404-8548-4EDC-8928-4094D05A6A38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6E4AA3-BEBC-4B14-9A52-A8F8B2954D64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2AAD8F0-0D31-4806-8A88-A30E5BE43630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*",
              "matchCriteriaId": "8164EE5F-6ABA-4365-8718-2F98C2E57A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7110AF9-A407-4EE2-9C46-E5F1E3638E9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A06696D-37F0-427D-BFC5-1606E7441C31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9F8A5FC-5EFE-42EC-A49B-D3A312FB5F6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A76015-0A05-4EC7-B136-DC13B55D881F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
              "matchCriteriaId": "C352DCE8-E8D9-40D3-AFE9-B5FB84F7ED33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*",
              "matchCriteriaId": "54464F6C-9B2D-46BA-AC44-506389F3EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA11017-EA58-45EE-8408-FCCCF7183643",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A5098A5-E4E8-47E4-8CD0-F607FF0C0C90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*",
              "matchCriteriaId": "442AD778-D56F-4C30-BBF8-749D6AAC4737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7D3F31-AF4D-4C50-8590-A763AAC7AF07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*",
              "matchCriteriaId": "445BFC2E-38FA-4130-8550-0866EC4EDA33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6DC2746-CE41-40C9-8CFA-23231BBCAE77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C3A8976-5E4D-490A-A87D-A47D1B2B903C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C8535E6-220E-4747-8992-45B6EAFC555C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7479B49-F484-4DF2-86CB-E52EE89FA238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6D68512-746D-4E95-857B-13A0B6313C5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4312BA84-F9A0-4BD4-8438-058E1E7D6C0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*",
              "matchCriteriaId": "60E52DF5-C713-4BC4-B587-FF6BDA8509CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*",
              "matchCriteriaId": "304ADCAC-9E49-42BD-BC92-58D9B2AD52E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB02172-B9A7-4801-88F2-98BF5843184A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*",
              "matchCriteriaId": "5141380E-BD18-47C1-A84C-384BA821773D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AE6C49E-2359-4E44-9979-7D34F8460E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*",
              "matchCriteriaId": "C004B75F-37AF-4E61-98F3-1B09A7062DDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7126D19-C6D9-43CB-8809-647B1A20E7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC98503-A80A-4114-8BF2-E016659BE84E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6F4A7-24BE-4AA0-9CDD-84FBC56FE9BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*",
              "matchCriteriaId": "3821412D-B010-49C4-A7B4-6C5FB6C603B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34CA5CC-9EB1-4063-8B9D-3F566C1EFF76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CEB5D2D-FF54-4BDB-9E9C-8C1B2719FC9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AD5B51A-AEA0-4DA2-BA60-94A2D5605352",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*",
              "matchCriteriaId": "F96C6CA0-434D-428F-B629-A971C2937628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*",
              "matchCriteriaId": "301AB72A-A6F2-42C8-A931-94EF2271443F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*",
              "matchCriteriaId": "59414B5A-05B8-49AF-A197-2A31729DDB65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BFDD380-692F-41D7-996F-F97FC74DC7CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*",
              "matchCriteriaId": "49602828-2BFC-4571-9F05-6210FD263DF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E03978-E16D-4A9B-8AE7-9F4F1171C14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*",
              "matchCriteriaId": "03096A9A-5758-47E6-81E2-BCFE847C41F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*",
              "matchCriteriaId": "150CC865-7975-45EC-BFF7-A94146442BA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8FA1308-589B-432B-80F9-9A499D083ED5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED2453E-30E1-4620-BEC5-21B0083449E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FE8DD05-D700-4F89-9B01-D489029DF7A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*",
              "matchCriteriaId": "050957CA-6191-4F9F-9D07-48B342B3B1B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*",
              "matchCriteriaId": "DACBF998-8B11-45C7-9017-486AED4FAE6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F2F3C4-FC94-414A-A208-913A43D57D75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*",
              "matchCriteriaId": "641152EC-F4B4-4E5E-B396-AC4CAAB805BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*",
              "matchCriteriaId": "4911E332-B8BA-4336-A448-3F70D2BBB147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*",
              "matchCriteriaId": "330EC403-3174-4543-9BBE-CEC0ABC1575D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EF585D0-507E-491E-9C3B-78EE26F2F070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD00F7C6-6762-4DC9-9F6C-5EAC4ACB1C54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F5D885A-85C4-4A11-B061-61EFF6B6E329",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0502B59F-933C-4E25-A2EC-9296B197E139",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*",
              "matchCriteriaId": "99D9C0A9-2DFF-4760-8FED-AC2DA7968E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A1BAEC-18BF-4607-BFB7-48102E75186A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D49ED138-F42D-4451-A350-0B2DD5AB9444",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5ED91472-90FC-4AC8-96D5-1550A8502411",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*",
              "matchCriteriaId": "57CEEFA6-CEED-4CA3-8DDC-B6601D69FB7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FD25ECD-0605-4CD7-9DC5-294ACD7EF1B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*",
              "matchCriteriaId": "2784E2AF-A5E5-4960-830C-B3EFB84043D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*",
              "matchCriteriaId": "9112FA50-5527-4B20-80F5-2DE9E66D09F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*",
              "matchCriteriaId": "73CE4E2E-B2BF-409E-B18C-D67DA810FE9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B84D67-0B1D-4B74-BC85-AF8F933D8429",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCA05A18-1523-4EED-9D2E-0A258A33F24F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*",
              "matchCriteriaId": "C34E70EB-92F0-43F6-8883-FE422BE1A3FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D301F1-20C2-4756-9A90-37F14835CE14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2EEC8B5-1CAB-4FBE-BBA2-D2FFA3EF9489",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA63B803-4D48-42E8-A793-F92ABCB8BFC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*",
              "matchCriteriaId": "129DB9CB-E878-4856-A954-15FFE1428636",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*",
              "matchCriteriaId": "730DB4AA-FD7D-40C6-8D7F-19937832EF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E86978-4820-422A-8C7C-FF0697DAED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A7A9DB5-F544-4FD8-A9CC-0BD6257516AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF813AD9-D296-4915-861C-8DE929E45FE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A65469-083F-40B5-86C5-A2EAE5B2F00A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F1AA82E-BD86-40F5-B417-71DF6AF53A37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B71A6DB0-5EB0-4712-8480-CF427F521D33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*",
              "matchCriteriaId": "8223D5A1-ADF1-43C6-AF91-EE5C413BCB37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DD69605-F52B-4623-921A-983A5A408ECA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D5685F-6FFE-4A6A-9FF8-940C8DA36499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*",
              "matchCriteriaId": "B94062D9-8DDA-4B4A-B3B5-07F71F5B97E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*",
              "matchCriteriaId": "3832D0A6-419D-4876-B5C4-920578F713F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1AA5C8A-83A8-4F96-9D7C-7A50ADDB2341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*",
              "matchCriteriaId": "404E38E6-9EB3-41D0-97A7-DC579688BFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*",
              "matchCriteriaId": "40E4A921-AB28-47B7-B5A3-EB82193D15BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0357E48-2300-47B4-B9E5-9FE813A2FC09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CC28B6-57D1-4919-AA55-A262CC16AFE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EB4C54D-1265-425A-B507-E1099844875A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*",
              "matchCriteriaId": "97362147-3A71-430D-9064-4435D45C3B8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*",
              "matchCriteriaId": "89212CF3-4E99-4389-94CE-F4211DDCA01B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBEA4DA3-0AFB-4FCE-92DB-5B316775BB17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*",
              "matchCriteriaId": "611C0A0A-1FA3-42F9-82E8-BFCB71A077DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F027D9-DCB4-4A3D-8987-41F2941DBD45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23BCEC9-2BFB-4B41-9A7A-18B1347C6202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*",
              "matchCriteriaId": "4924CE39-A846-4DB4-9547-6322FC5AD6B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9E2C9A-94A1-456B-90D5-54932DF64C22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC04C652-B2D8-4002-A50E-8AFE83204A25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*",
              "matchCriteriaId": "10D413F0-CDBC-4A63-B9A7-9E7725BA1E83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*",
              "matchCriteriaId": "754A8826-59F7-4A71-B74B-737BE9C7DE4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*",
              "matchCriteriaId": "FADB6BDA-6825-489B-AB39-7729BA45DFD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*",
              "matchCriteriaId": "7913F57E-E600-4767-AF51-D045E1898E72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3783F4-5A05-45AA-9791-A681011FD78C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E3114D-31D2-4DBF-A664-F4049D8B6266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8EE6578-981D-470C-BB24-4960B3CB1478",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3320D50-C5C9-4D75-BF1A-5BB7BCBFE2BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE59839-8EB9-47FE-88E2-F0D54BE787A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*",
              "matchCriteriaId": "75694A3D-080A-4AA7-97DF-5A5833C9D9F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*",
              "matchCriteriaId": "19C5E27D-BBAB-4395-8FC6-8E3D4FB9A1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E996176-3DEA-46E6-93B7-9C0DF32B59D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4417007D-126A-478B-87EA-039D088A4515",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*",
              "matchCriteriaId": "F78C2825-F6A3-4188-9D25-59EAEC8A7B0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2FA85D-B117-410D-B247-8C5A3479319A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A041D27-132C-4B15-976F-1750C039A89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D495E06-BF2B-4C5A-881D-94C93CD2BA2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C31DFB8-8D8C-47D6-AAFF-BAE829A3D965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*",
              "matchCriteriaId": "088BC395-06D5-4156-85EB-63C4A9552898",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*",
              "matchCriteriaId": "33A220A2-A6D2-46A7-B168-607400EEDCE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E79232F-7196-440B-82D4-165885251232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED866954-77AB-4CA8-8AED-4252C595FC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*",
              "matchCriteriaId": "28A1F516-B180-45D4-8EB1-754B7497CB2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*",
              "matchCriteriaId": "36758A04-64D3-4150-A004-CF042FA31CD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E01752E-F1DD-400A-A917-216CAF15B0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD47EC58-F776-4F59-8F15-4B208904CF4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D3781F4-2123-4FA1-8AF5-D0D1E6C1A5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*",
              "matchCriteriaId": "94565E35-8A58-4CB6-A489-C796DCB97FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*",
              "matchCriteriaId": "49964D35-5323-4412-BD54-661630F9A8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0A37E7D-1BF6-4A2A-BF52-5F0EC4B4F341",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0F66468-87D0-41FC-934B-5924BE2956CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E0F93E1-4607-4DF4-AC6E-4B7254D4A8DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C0D99E-443E-4AB1-A07A-900A09FE177E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6D0FD76-C1FB-43D0-8511-FC0BA6DA7960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9DAEE52-09C3-4A09-9958-9D6807B2700B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*",
              "matchCriteriaId": "B97690D4-E814-4D40-B170-BE56D7AE2C1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*",
              "matchCriteriaId": "89804F2C-D32D-4444-ABEA-5B241153D096",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AAAAF9C-B29B-4020-BAFF-C87B1A08294A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECE60E1E-AB8D-46E4-A779-A54F2D20B5D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB958A28-7C9A-4BD0-B002-4E1A65CDB0A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C27B318-2AC1-423D-B0C8-583BB1800D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E58E3D0-1154-4B13-BA16-67CE67DF0637",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*",
              "matchCriteriaId": "32D2ACB3-B906-4944-A021-03C4645965BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FFF834A-D7F0-4E48-AD3D-DD0BCE6DEC0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E1A41BA-A1D6-484A-BAD2-68DF85598354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*",
              "matchCriteriaId": "11260C9D-69A9-4D81-9CCF-2E116DD75F7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C020F06-FD27-46E3-A48F-3F60F33BB969",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*",
              "matchCriteriaId": "03C74F10-6A7F-4F68-8A34-E981E1760DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*",
              "matchCriteriaId": "24741B98-8D0E-4307-AAEF-A14B2531DCA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D4FA4BA-4304-4A70-9F86-120F2A3D8148",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*",
              "matchCriteriaId": "367FC8BA-F046-4264-A049-49E933E7698F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE9B68D3-1DFB-4468-85C4-AC13E6CBC111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*",
              "matchCriteriaId": "C966A016-B650-44D9-B8C4-1ED50AB318DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC448FF0-6D3F-4609-864B-4191905EE2B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FC246FE-4CA6-4B2D-83C3-D50A386C24A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*",
              "matchCriteriaId": "758A14DB-1BAF-442A-BA7C-5E9C67847BEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*",
              "matchCriteriaId": "61309100-CFA7-4607-A236-8910838AA057",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*",
              "matchCriteriaId": "82D76265-7BD0-4C51-AE77-22B22524DE81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE38B195-BB8D-4747-881D-E8033760B4C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AA8BE76-168D-48A3-8DF6-E91F44600408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B656975-5D71-4712-9820-BDB7BC248AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA045267-114D-4587-B6D7-E273C28DC9B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*",
              "matchCriteriaId": "77018415-E122-406E-896D-1BC6CF790BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ADF37F1-546B-4EF0-8DEC-DC3B9F5309FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7469256-1A64-46FF-8F5A-A8E9E3CF5BE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F9069B9-9FE3-4AD5-9A8E-55C0F73BD756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4E1C012-3E05-44DB-B6D2-BFD619C034B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D689D6-8594-42F2-8EEF-DCAEBA885A67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6446000-0494-4DC5-ABAA-F20A44546068",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*",
              "matchCriteriaId": "99B94EEC-6690-45D0-B086-F4A5B25C25CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B767B6E-B3E6-4424-97A6-89A7E7EB0EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*",
              "matchCriteriaId": "832AB3CD-E3A1-4CCB-A210-287973563D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A26C0CC-68AD-40F5-96B8-87E6C643F6F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*",
              "matchCriteriaId": "99C4221A-9994-43B3-9C7A-E13815A50A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*",
              "matchCriteriaId": "20070B1D-B91C-40BA-A9D8-E80170A2933F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*",
              "matchCriteriaId": "A70129C9-371F-4542-A388-C095869E593A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C4DE25F-168A-4C67-8B66-09F61F072BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
              "matchCriteriaId": "58157F24-D89E-4552-8CE6-2F01E98BD1E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7FFD78-1E1C-4246-BBD3-73FAC06AA46B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
              "matchCriteriaId": "45ACBBEA-EC95-4F3E-B585-893DB6D21A0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DEC55DF-1950-45E5-A5F2-B5604AFA1CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A5EC79-1B21-4BB3-8791-73507BC8D4DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCB4AFC3-FE30-4F46-ADC1-D03EB14E757D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0387587-AAB6-4284-8516-4DA3E3582D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A238C975-9196-449F-9C15-ABB2E9FD1D06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F17F4A5-120B-4E00-97C8-8A85841ACBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*",
              "matchCriteriaId": "2537F047-64C9-4E73-B82C-310253184183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A55857C-649D-46CE-AEDA-6E553E554FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA4892D-AFDF-4441-821E-5EBF7F64C9F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*",
              "matchCriteriaId": "327E06A3-7F0E-4498-8811-10C8D15398FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*",
              "matchCriteriaId": "1624E6D6-858E-4085-B0B9-362B819EFD88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "50D61F4A-40F0-477C-8326-7359D3626E77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*",
              "matchCriteriaId": "1455B4DE-7F1C-4CF2-AE02-2EDD20025D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B215788-860B-46CD-9A08-43AFF98FAEAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B92FAD5-CA6E-48F7-9613-3A4CE90F5F54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4EB132B-000C-4A17-AFB3-19F40A73D2CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C4815AE-B635-4545-83C2-5EC4E0128337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0046C06-E3E6-4674-A4D1-332DD29D9552",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C191851-3DC3-41C7-AD89-81F091CCC83A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*",
              "matchCriteriaId": "21126922-8E81-47F4-82D4-CBCDDACEC4FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*",
              "matchCriteriaId": "209E18B0-BBB5-4C65-B336-44340F7740DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C867C0B8-91A4-482A-B7DD-54AB9599AE52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F03843-8A51-4CE1-BE6C-994BDE3A8F97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*",
              "matchCriteriaId": "09854948-2657-4261-A32A-0523058F072E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13904A5-266D-481C-A42A-734C3823A238",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACC82FCB-0541-45C4-8B7E-CB612D7F702A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C18BD84-5E9C-4C9E-B0AA-2CEB0D7A58C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5ABC7E-C4E0-4850-A1E6-07EBCF4A87D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "501E9355-0CDD-4951-BCC3-47962788BCCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3D976D9-62F0-43C3-8359-E51E26B6CD87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*",
              "matchCriteriaId": "02AFBCD0-9B4B-4CA3-8FA9-D8B6ECB24894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*",
              "matchCriteriaId": "64ADE9AF-196F-4E0B-BC66-7DE0183F9032",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*",
              "matchCriteriaId": "C90CCA48-1705-4564-AAF9-271201BD5113",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B82BAFF-17F5-465C-8032-67D5ECAB2921",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F694FEC-B97D-4BDA-ADFA-751E8BFB7CD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*",
              "matchCriteriaId": "F831371E-7437-48D7-8281-1F406215041B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4F06B5-615A-464A-A0C4-7AABEE8530CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AF503A-A2B1-4FC3-858B-264049ADF0F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*",
              "matchCriteriaId": "E702C7EC-B1D9-4BDF-B334-2004CD76B52B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*",
              "matchCriteriaId": "E39F31D6-DC4B-46FE-BE5D-EA612D915A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "51CB8036-5F36-4CD4-9B3E-D2401F2E64F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9849BA3-3990-4E30-B99B-ADD043314CDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A20FB18A-D3DA-4DE9-BEFF-75B7AB9B9A55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A67CD6F-5E4F-4E69-A2A9-A4033DCE08EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A22E92-1EA7-45D9-AC86-EC3D9664C294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7FA2911-6561-47BF-BEE8-DDA31642C346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FA6CA23-6F2B-44D5-B2DA-4F142BA3E48A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F829DED-4D92-401A-BD80-C070DE57FC7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F560575C-FD8E-485D-B50A-572604BBE903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED8C51B-AE59-46DC-85F9-6D3B2891CB3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A38D00A-B9DC-44DF-8247-70355FF9A6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "381EFC43-D5D9-4D10-90BE-4C333A9BA074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBEDED18-2755-4C55-A1A1-04B4D5F40276",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*",
              "matchCriteriaId": "F04B57EC-0731-40C8-939F-1C686A65A0FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AB301FB-EB3E-4F5F-868D-5B66CC7E1E6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE1D28F9-B135-441B-A9BF-792DD356E374",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D01CE3E-5C89-4FC0-9097-CAC483ACD441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BDD55C4-AFCD-4DF2-921C-DDC1D7556DA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F52334F-BE6A-4FD4-9F63-AE9BB017115B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7C9BCC3-B9A6-4195-BF2F-E7BBCE8DC269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4DFFA7-AA0E-4D7E-97B8-13389FD47D4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "707F6671-57AC-4DF4-8024-444502E5C92E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1FCE07-F9E8-4B14-95CE-01784D472128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*",
              "matchCriteriaId": "C208711F-FC06-46C8-8849-27054DC1B264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*",
              "matchCriteriaId": "25AB8041-F201-4BB3-AAD9-199B06697DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75C474C-D5EF-42D6-9B2A-A504BEFCB982",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F566CD3-3649-492B-B0AB-A107E51675B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9F3D74-AE72-4FC5-83E9-890781AF3093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E8EA6A7-4AB8-487E-B5DD-9989CC5F1CD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF63DDC8-A0C1-482B-92F2-CF6135E8C2A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69918C6-7AAD-4AA5-AB72-C275367B1008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "06155B0B-A5AD-4A82-8C02-D264981687A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "F76C19A4-FA26-432A-9443-9F92B2A946EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*",
              "matchCriteriaId": "99BEE9BE-E49A-489B-B333-95D0993F8FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "7427A678-EC47-4030-B905-619DD95F5A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "86749716-1C9F-4C2A-B2A7-E62DEC10EA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD000B53-06DA-4ED4-B0EE-9CB201B75C8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8424463-C329-4BAA-8AA1-25CD8B63292E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*",
              "matchCriteriaId": "52727E62-0048-4C56-BC8C-B3450D257B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D8223AA-F077-45FD-A7E3-3C2C1A8F6E91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA34B50-2330-4D77-BF1A-6F05F3EF222C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6421F69-1076-43D2-B273-DE80FB2D5F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1EDA9E2-CFE7-4917-BE48-A83208BDF0F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A34E7FC-93A4-45F2-A7B6-4A8ABFCAB0F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E611EDD-D44C-4311-B681-431D7C574528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E1B6AA-2F9A-43A8-9147-2BD9474E54C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1886D007-85B6-4E5A-968D-A1FD476A08A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDDDCB65-4404-49BC-9515-ECECD58A667F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8D3E00-64C3-407A-9B00-8B6E383F73FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1B00A1-9C15-47C2-9F57-66586DEACC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB5BF932-459F-4DD2-B160-5FE0371C7D83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*",
              "matchCriteriaId": "A58ACE96-F1BE-4261-8F94-FC3C6E7C7561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*",
              "matchCriteriaId": "783D6EA7-C016-4314-A87B-4FED1DC7114B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AD0176F-FFAE-4A85-9327-CE72FE059E90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*",
              "matchCriteriaId": "A56970C7-F8D3-41B2-A78B-0C7F4A2A4E0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*",
              "matchCriteriaId": "26D4CE1F-86C8-4E48-9146-9DB57BF540FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB7F9D65-5537-4C25-B02B-2393F60D1299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*",
              "matchCriteriaId": "F09C8A92-820D-4572-A797-180E17A7DEB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA7D77A2-0D9A-4D0D-B0DC-152757917BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "A07D3F1A-16CE-461F-A2F4-80FE5F841CB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C04557A-C508-4FAD-A535-1C0AEFF08075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AFAE489-6679-4705-BF9C-BB6D385A1DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "429A99C8-BC55-4887-893C-7124C1A5DB08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A2B709-CC19-4116-A5BE-5DB5C8B45A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "D79DAC74-1F28-4EC8-B417-3FAFFB74C4BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1F1377-6220-43FB-BEF9-BAA7B0158147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "18422CA8-3000-46B1-9065-2369E6B0BE16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D558C66-E80E-4FC7-A0DF-485466390C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23EA9AE-9E70-47B5-AD9B-0DF13A0939E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "860F22F6-4C87-47C5-965E-02A1AFF41A72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A2CA86-BFA8-4C78-987D-AD26F32622F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF64E0A-CDB0-427E-A96F-095EFEBA0A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "425F6D34-EE60-464B-8EA6-8116EDAA1219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEB9F657-1239-4424-A2E8-F8BD98C0095E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*",
              "matchCriteriaId": "F631403C-0A67-42CB-815C-133EB87E0C95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A4A5A57-B1A2-4BBA-AC36-7EA7DF9CDE06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "0453C0EA-BA67-49D5-964F-35493F97D905",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4D237E-ACB7-4382-AF5B-D27E634BF867",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5461EB2-2958-4923-86AF-C74D449120B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*",
              "matchCriteriaId": "45C22141-E698-4E38-AF50-9CE04C1168FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*",
              "matchCriteriaId": "49D0E470-427D-4A68-AFD2-982A4F7CE2D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*",
              "matchCriteriaId": "43AB50F3-14AC-44BD-B7F0-A683C5FD1A3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*",
              "matchCriteriaId": "713C4B7A-C38A-4818-A258-D07DEDEC906E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59740BE-FC30-4400-B978-1DB41282971C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*",
              "matchCriteriaId": "839728F0-5F23-462F-B493-C37EE4C874F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1B47DA-BA53-4D7A-9B5B-582238D5E99A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*",
              "matchCriteriaId": "D452F1BF-1FA5-463C-8F13-6357509FB5D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF6D1F4C-B396-468C-BA32-9367A68C95DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76A812F-D77A-49C8-B7A5-0C08258D4BBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E001AAB-07EC-47BF-BDE9-BB927872781D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF11F5-61E8-4A98-86C8-49D6B3224FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "AED153E7-99A2-4C02-B81B-C3DDF8FAE1A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "D024802A-EA60-4D9B-B04C-027A0703EABD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA731F3C-1F04-4EE2-83EC-9486F5032903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*",
              "matchCriteriaId": "544A59F6-E731-43C8-8455-69256933E71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "624258EE-7FFF-4432-9B6D-4D60AA73CD9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A2701A-35A8-4268-B9CF-40BA3219373B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E671F6-8DED-4735-BE97-58A60E5B5C13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC68B2A-8570-4311-BB60-49DBBDAF7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9826FA02-937E-4323-B9D5-8AE059ADBE95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B8630BB-48AA-4688-A6F0-212C1BB4D14C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC98D35-D7D5-4C24-B47E-EDE2A80B2B9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2F8ABCB-12C3-4C45-844E-B07F77DA2DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "326105AC-3926-437E-8AFF-916960107050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "866E1275-7541-4B80-8FDF-53246A204C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "E190929D-D3CC-46E1-A903-0848829061DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E4EBCB-B660-4F6A-AD73-81B9D8964162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*",
              "matchCriteriaId": "55D58CC5-CB46-464D-93B8-6AD5A19AF097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "16541D3E-EBBD-4D92-96D8-F169733377AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F08D257-F570-4D39-A6E8-0F60E55472E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "C20ED667-2BFB-41C7-82BA-9F0C0044DA08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6158ED8A-007E-48B7-99BF-8BA03BF584BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBA7096A-F321-49A0-911A-F9683ABE6E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A471395-7F8F-4BA5-962D-4D8F271FAB47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9484380-92B9-44DB-8E20-DC8DE02D1CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*",
              "matchCriteriaId": "8010808D-805D-4CA3-9EA2-55EB1E57964C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*",
              "matchCriteriaId": "9716FE9F-A056-42A3-A241-F2FE37A6386A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "F73422A3-ECA0-4C41-9AA5-CF7D77885CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A96A5AF-C9EF-4DED-AE25-4540A2B02915",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5115B12-053A-4866-A833-D6EC88D8F93E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5619D4D-9685-4595-8A5F-A18273FE4213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77E00E7-0EA4-4E32-A693-0E0F66BA4C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAA3457E-7E1A-4878-9752-79382E954A66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*",
              "matchCriteriaId": "68630C63-4457-4E12-B7BD-AD456B237FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6FB5695-2950-4CEC-81B4-FD280F835330",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F340AF8-508F-449D-9AFA-4E55F069B4F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
              "matchCriteriaId": "E944410E-D674-4141-B50C-9F55090325FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6438E07-0AC0-4BF9-B0F2-9072CA9639D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5079AA70-C864-4AE2-809C-52B50632F2B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D124BCB-D8C3-49F5-B05C-E09B3CEBEBCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A86291B-C986-4320-BCEF-9F5AD8B309D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*",
              "matchCriteriaId": "1227659F-1393-4189-978B-CC3DC53BF407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2DB843-638F-41EF-B486-409318AA2DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0004D8A-A186-4DA2-A7AB-18A6456438FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*",
              "matchCriteriaId": "75B6BE9F-F113-4976-951D-53F2E183A95A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEB005F1-9719-4985-B9D9-2140C962ADD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*",
              "matchCriteriaId": "A94D0C1B-F30F-4724-915E-192C53FAE58A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F247860-1D2C-415C-AFBD-26BD875AAF02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*",
              "matchCriteriaId": "9697EDCD-A742-4AC6-876E-1080AD684207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E73924A-875B-44D0-8F7C-A822B0488126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*",
              "matchCriteriaId": "03751B92-EE07-4F16-A476-BD25561810BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j2850:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A630E1-6CAE-4809-AB18-5002F158AE90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j2900:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67750FF-EF4B-414F-8ED4-299CAF33B0DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j3710:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A82D885-82F5-4755-BC11-5899E28CEE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*",
              "matchCriteriaId": "88AF1366-8A14-4741-8146-886C31D8D347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3510:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FD75301-E29C-47DC-B53F-DC44EA0C1885",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3520:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C944024-BEAA-43AF-A339-FD69C75E8240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3530:*:*:*:*:*:*:*",
              "matchCriteriaId": "435C69D1-3932-4379-8D18-B1E12D558325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3540:*:*:*:*:*:*:*",
              "matchCriteriaId": "3572B700-73C0-41D1-95FD-FE9D5B0C1F80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3700:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A40DC9-0D4E-4C91-8D1B-3CED95B3952E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n3710:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FB3E4B-05F8-411A-8C86-4ACE03815553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:pentium_n:n4200:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E55EBC1-6F96-47CD-9503-7855EFB07240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5502:*:*:*:*:*:*:*",
              "matchCriteriaId": "4208DBA1-7F85-4876-9B6C-D1B43EAAB2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5503:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5ADC8E5-1CE7-4481-A9B5-61BFC6B4FF50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5504:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1789924-FADB-4076-8874-120B29EE6B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5506:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC246667-2F6F-4024-9EAA-2CE3018235C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5507:*:*:*:*:*:*:*",
              "matchCriteriaId": "B21BA7F8-D4B5-4E6B-8FCE-04BBD3501AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5520:*:*:*:*:*:*:*",
              "matchCriteriaId": "1341A5D4-A5CE-4D31-A178-01C3069D7A55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5530:*:*:*:*:*:*:*",
              "matchCriteriaId": "86A5C199-92E5-435C-AC40-175849285104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5540:*:*:*:*:*:*:*",
              "matchCriteriaId": "67589F54-0A54-4DE7-9A47-A73DD05F7965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5603:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC34C8E-1BB9-43CC-9D89-9E6DC435B7EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5606:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BE5163E-9BCF-4BF8-BCB9-B48C4E7E1564",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5607:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C5DC8C-3318-440B-8B29-4827F343927B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5620:*:*:*:*:*:*:*",
              "matchCriteriaId": "0ECC47D8-F602-4CEA-B19A-209CE76C9D36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5630:*:*:*:*:*:*:*",
              "matchCriteriaId": "7514ADD3-DECC-4CC2-9421-A609E526FDC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5640:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED2EC97-8B2D-47A9-8EC7-D1E0ACBB6C52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5645:*:*:*:*:*:*:*",
              "matchCriteriaId": "691097C3-F91B-499B-BAEB-4E7E9C43B517",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e5649:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B3DB1ED-017B-43EF-92A3-A8A88669FBC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e6510:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A49AAF-0F08-4151-8F74-4EF9C3415B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e6540:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7A2018-BB4D-4DC1-813D-A4AA3F270893",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e7520:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95D91C4-C539-4458-A6C9-8AE17207AE30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e7530:*:*:*:*:*:*:*",
              "matchCriteriaId": "37F9D218-8198-42C7-88FE-7C5382138324",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:e7540:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF8FDD81-95EE-4241-93C8-925085A4CE7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:ec5509:*:*:*:*:*:*:*",
              "matchCriteriaId": "614D9E35-10E0-4CCB-B817-C7C8C3947BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:ec5539:*:*:*:*:*:*:*",
              "matchCriteriaId": "F75F987E-F4DB-46FF-B048-21B4A4C07B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:ec5549:*:*:*:*:*:*:*",
              "matchCriteriaId": "05376F2C-30B6-406D-90F7-6C2E00E85171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l3406:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCDD3DF6-24BF-4C13-8F07-AF07327E5622",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l3426:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1520A64-2157-45D7-A135-F900798C4EB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5506:*:*:*:*:*:*:*",
              "matchCriteriaId": "05A30F85-5367-4369-B7A5-176D71279FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5508:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8803FF9-48D7-4AB0-8A17-4590CABD0BFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5518:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC63B6B-5D6D-477B-9125-007F835981B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5520:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF385AC9-963E-4670-95A6-BE1EBC3890B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5530:*:*:*:*:*:*:*",
              "matchCriteriaId": "943FA088-2902-45A9-A1BA-D612B46A50D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5609:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C80902D-9A6C-47D4-B56F-35C378FC0E63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5618:*:*:*:*:*:*:*",
              "matchCriteriaId": "1100B46C-8485-4048-BFF8-2BAB311EC04A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5630:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9E1646-E154-41BA-B9FA-0839A898023D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5638:*:*:*:*:*:*:*",
              "matchCriteriaId": "03F4C8E6-0043-41A8-94EA-EEBAA1A081E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l5640:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C10985-CBF7-4717-A7D6-2594887D7CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l7545:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C49886C-B6A0-4D95-8533-329FE5A66F6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:l7555:*:*:*:*:*:*:*",
              "matchCriteriaId": "0788CF23-3FAF-44C9-9AAA-96E4818A1AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:lc5518:*:*:*:*:*:*:*",
              "matchCriteriaId": "24AF7001-64D1-4BFB-9280-0BA0FAD97A0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:lc5528:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C6E420E-16DA-4FB1-9968-C93E229614FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "07469E04-B3D2-41FE-A2E4-E25A977026CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w3680:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FF402E-5E4F-414A-A3AB-149548303616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "79E2B875-A270-45C0-A1B1-041264E5B290",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w5580:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C828C8C-7ECB-4167-87A9-0F522C400C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:w5590:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C2C887F-1EF7-468A-A6AE-440793C78DAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3430:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F2F3D7F-D884-4ACD-A103-060F57A9867B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3440:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD1FCAAD-7072-45EC-9ACB-08556458BAF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3450:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4446224-40E8-4AD0-8197-921D3473E19B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3460:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EA159D9-8C7F-4BE5-9093-A21C7D00F7EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3470:*:*:*:*:*:*:*",
              "matchCriteriaId": "B92B68FD-771A-4401-8B1D-B1A252356F62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x3480:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B933941-0BE3-4EEB-8FDD-2DAA63343EE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5550:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D060EF0-B29C-4B54-86A0-FD5CFF7B80BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5560:*:*:*:*:*:*:*",
              "matchCriteriaId": "36F737C1-6011-42D2-9690-CA81EA0A283C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5570:*:*:*:*:*:*:*",
              "matchCriteriaId": "19CA7EB6-D1C9-48D9-A69A-2618800A6CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5647:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CA1F3E5-ED7F-4E4C-AD0D-0EEC542A9E51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5650:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED6E3C9B-A661-4B37-B76D-A3F7BD638D4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5660:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C909B0-8FB2-4220-AF93-EECB8D650CC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5667:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF36BAD0-A762-4F84-BE0B-060FE666ED67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5670:*:*:*:*:*:*:*",
              "matchCriteriaId": "007337CD-94FB-4ED9-B4A3-9E0EC52D79B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5672:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCDFA137-F1FC-46BD-9872-D62671B1434D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5675:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6DBCB3-E912-43A1-914B-5C7CCFAADE25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5677:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCF36E2-0B42-4F23-97D6-9E79ECCA8FAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5680:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C67312-E128-4833-A91E-D7A9F96A7AD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5687:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F19F408-FABD-4A68-8CDC-C763F0321FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x5690:*:*:*:*:*:*:*",
              "matchCriteriaId": "68A06EC2-E491-4CD5-9904-61A88EBB7FD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x6550:*:*:*:*:*:*:*",
              "matchCriteriaId": "789A8CAE-8D9E-4244-880D-FBE28EC53AED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x7542:*:*:*:*:*:*:*",
              "matchCriteriaId": "F901EE11-D0C9-46F6-8316-D8F4F1D50260",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x7550:*:*:*:*:*:*:*",
              "matchCriteriaId": "E549F600-B9CE-4843-A772-2DACC528903E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon:x7560:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F28E733-87ED-4610-A8EE-BD37BED7685B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB488DD-D97C-4E21-A055-E6CECBBBC34E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DC12C97-9966-40E2-8B23-B4453EC9EA6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2832E8BF-7AC7-444C-B297-66F770860571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*",
              "matchCriteriaId": "44AA72FB-E78D-419E-AA82-B0538C6504D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "687C3BF3-D71A-49AD-8A05-EAC07CBCD949",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "90AF90D9-16C4-4F8A-9868-3E2823E3445C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C063C53-8970-45B1-85F8-FB2080BF4695",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "64596ED7-794A-4D23-987B-D9AD59D48EA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2E52BA6-2F2F-4CD2-A601-5B0ADDE5E23F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FDA48F0-0F35-4A8F-8117-B0B28E00AB95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A561A8E8-79E2-4071-B57D-590C22EF86A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E46658-60AB-4758-9236-3AC0E6464383",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "207B8FBA-E2FF-485A-9AD9-E604AE0FB903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*",
              "matchCriteriaId": "33F99640-C753-40BE-A0A1-4C2D92E7DB09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA1EC6D3-01CD-4CAB-817D-AE2E72FD0D03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1125c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98247B-1839-4676-855B-827A4B6C016B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDBA35BD-1048-4B6E-96B2-1CFF615EB49A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6CEEEE2-D6A2-4342-8A73-934093948824",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "979FEE9F-A957-43B6-BB6D-1A851D6FA11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A7AF59D-D05E-47F9-B493-B5CD6781FDDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF7EC93-0170-45A9-86C7-5460320B2AE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8A7B1C2-D2CE-485A-9376-27E14F3FA05A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5F803AC-DCC7-43FC-BEB3-AA7984E0506C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "560993AA-299D-42B7-B77F-1BD0D2114CCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C582B1C-1DAC-48FD-82DD-7334C10A2175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7862B0C-2C44-4110-A62A-083116129612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "048C5996-F719-4338-B148-0DD1C13E02FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0196DA2F-CFA7-44D0-BDF5-37C7403E3B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9FF7FB-AB5A-4549-8C15-E69458C649E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CEF6608-B650-4C77-9823-0AD57B3484F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BE6A2D7-901C-45F9-B487-D674047D522E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCFCAC5E-6CF1-4EC1-A24C-688DD1016A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ADCB509-5B0E-4592-8B23-EC25A3F79D41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB51691F-089F-4016-B25E-238074B06C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBAAC728-6A0F-4675-9677-AAF7DD5D38ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB3BFEFD-3D0D-48B0-A5AE-6F3C2D791CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC7E1AFD-9BCE-4487-A8DE-F9C60529CA7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA37503-FD3D-4220-933C-234631D6EDEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72992831-2A76-456B-A80C-944BDD8591E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A79C2131-5566-4CC2-B6ED-38E3F6964500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60BFDAA6-3DFC-4908-BC33-B05BAB462F94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6266056-770A-4E2D-A4FC-F1475257648E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "929AA8F3-8BDF-4614-9806-6D4231735616",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605D7552-8184-4B11-96FD-FE501A6C97DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3144BBDE-CC96-4408-AA02-ECC3BF902A34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8BA77A-34E3-4B9E-822A-7B7A90D35790",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7165B43-ED22-4714-8FA4-1E201D1BFA69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67CFB133-FAF0-431A-9765-8A9738D6D87C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2975B0F2-DB7C-4257-985A-482ED2725883",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "70221E07-3C2E-4A82-8259-AD583EB5CDDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "427DFD78-56CD-43C4-948E-F53AF9D669F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E3E6F5F-6B82-43D9-BD6E-D22F9B991DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "75AD7649-3FEA-4971-9886-6C9312B937A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EE972C-6BAE-4342-BA01-1D685487F9C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CDFE3B-C064-49A9-BD43-3F7612257A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BD0EEC1-D695-41A5-8CD6-9E987A547CC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35AA9AC-28B3-49C2-A9B5-5D26DFEDB723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DBF25B8-D474-4C6B-8E45-F57DDC7074E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DF18FD1-6670-4C3C-8000-A079C69D575E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D760EEAF-5CF5-4F25-8FA2-D4F75F4F5A91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "921EB5A5-F911-4FCE-A6F1-C66818B34678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13878C13-1C7C-4B83-AF27-4998E8F659DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "023063E1-2DD7-487C-A8A7-939FAEE666A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77255CE6-D7B7-4B48-993C-7100A1170BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B40AC368-3A14-4EFF-A8D0-7EFB4C83045D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3472AA7B-C0CF-4D65-8A6C-B1D52D27F0CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C07E80D5-70A5-49C9-9044-D683C7ECCFF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "63668AF4-F29C-4424-8EC5-2F0A5950DD58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86616FE-0C3F-4984-A364-8A6A9F01DAD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C1C7CD-538D-4D7A-A81C-10DF5376A479",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5922F749-2B23-44B8-8A46-F31BCAEAD279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C48BBAF-6B27-43D6-B86B-40CD8E7BA056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D75D0EEB-707C-4C86-A569-E91E9F00BA77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0FB0E20-0243-40A1-8DEF-37150791222E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68CFF26D-8AD3-4179-9E4C-F06D7C858C9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7541572C-229F-4963-B7F0-06EB3323E53B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85DE669C-27FD-4196-8B8C-1DA4EE4C1D6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "479F7C77-D16F-4E40-9026-3EB8422E0401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A242AC2-9AA6-43FD-90F4-5BF6E80DBB5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "04DB08C8-0018-4A8E-A206-097BDDF83B08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7193E85-30BE-42D5-A26B-3F88817F3574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "446E8515-45FC-4B8B-8D12-60643D64C07F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBBDF6B2-D388-4639-87D8-064AA3F6B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00AAB8B6-B614-4EAA-BA90-C5326CB5D07A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A371DF9-E224-404F-99C2-C2A4607E62D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F40E356-365D-44B7-8C38-A0C89DDD6D3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3132029-89F8-4359-A0DC-A275785266A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B02F5685-0636-48AB-B222-434CA1F3B336",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E51FDD60-88E5-4A86-BB8E-4C2D7EDEFA03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ED4693C-DECF-4434-90C0-56158F102E7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB408A6B-0842-43DA-9180-B0A299FCBCE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215EBAC-7C75-4647-9970-482120897F1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3357FCAC-B6C4-4E3E-A40B-AB5084A7F9B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B1BD2B6-1AF6-4AD4-94FA-94B453A21908",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D1FD6E8-80EC-461F-9ED1-CE5912399E80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E96F585E-BDEF-45EE-B0AB-94FE23753AC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3279C067-3058-4D46-A739-05404FD0E9B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB4DF0A7-8BC2-48AE-9036-FED6EEC57DF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0855225-F501-486A-BD03-2A86FD252B5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "214C7B0C-C438-4000-9F9B-6D83294243AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C91AA2E-4BB2-49C8-9364-4E363DF42CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA26781F-5A1C-4DA5-835E-D984D697F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EEA4222-F25D-4457-80AA-6D05CA918D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F3E60D1-5CF9-4F96-9EDB-D87F8CF57272",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4D321BC-6B1D-4C71-8E16-5A1319CEFD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6777AC35-9D1F-4153-94AC-B25627D730E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5F063F4-8994-4E46-BA7B-A12A112009BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D6F2DE5-AF11-439A-8D37-30CB882ECD58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E213DD86-5419-42C8-BF38-7795DDB3C582",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A972291E-5231-439D-873B-2F87BCAF800A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C089CC54-3229-43D7-AA15-73CFA1A43EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF268D83-C15D-4559-A46F-844E1D9264F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE97C0D-3EA1-4314-A74A-7845C7778FB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "34293F29-F327-4ADD-BF62-78F63F79BB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*",
              "matchCriteriaId": "528C0A46-1CC4-4882-985A-0BB41525BC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "643F3522-A452-4927-944D-532574EC4243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "58F40B78-4DBA-44EE-8420-086789EFF53D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "423BFD8F-4B50-43DA-9979-75FD18FBC953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAD4A68-0481-476F-BBBD-3D515331368C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "838CEB7C-7C4C-416C-86CE-6E8DD47EF25B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7D021F-3C97-45B3-B1F7-0AC26959F22B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A31AEF3-448D-417B-9589-4BA0A06F2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7A1D96F-7FFD-413F-ABCE-4530C3D63040",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDB2B08B-D3C7-4B82-B170-471D6CDEFAE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B8343FE-1320-40AE-A37F-70EF1A4AC4B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD42BA5A-7DA0-409D-8685-E43CF9B61D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5FF80E9-CF28-4EF6-9CFE-4B500A434674",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7896A6C6-5918-4C27-85AF-6FEEFC7F8FD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "647B77A4-2F49-4989-AF43-961D69037370",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "805B1E33-F279-4303-9DF3-C81039A40C1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B971EA9E-AE5C-4A1D-AD55-8241F7B38C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE7E0AAE-6539-4024-9055-BE0BAD702143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F1A8828-0765-4799-AD6C-143F45FAAD23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D34618-1CCA-405B-A49C-EB384A09C2C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "575D6061-66BC-4862-BC84-ECD82D436E2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B6EE64-1AD4-46B2-BA65-BB6282E56EB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "11650B45-0BDA-42BF-AEF3-83B48DD6A71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD3C92BA-827B-48AF-BBB3-FB60A9053C22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC097E24-F6C9-40D9-95E9-7EFDFA61AFF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EB44CA7-DFE6-4B1A-9A63-97AE30017E49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B305EFA-6226-412C-90EE-F0691F2DDDE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F3874FA-63CB-4B5D-8B64-CE920320A4E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0800ED17-50E4-43F3-B46C-591DFA818BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*",
              "matchCriteriaId": "A46B0405-F301-4209-8766-6E12EAFAD157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F99F9F1F-A967-4884-96CF-4488102DC0A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA9B37AD-4599-425B-B39F-E571F4975266",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5A5F1CF-A1E6-45F1-8B09-36566778DB57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "698C8A49-888B-4675-B3B0-25EDE2FD515E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D98F97-8EF4-48B5-84BE-C3CC27031FDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*",
              "matchCriteriaId": "B473D1FA-909B-492E-9C5B-94B0E20E1C0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFD5EA7E-322E-4CE6-89D4-7DB1055C9034",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "67836379-4E1A-45CD-9506-7D3F612E47C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B1BBC61-8664-4452-93A7-DDB4D2E4C802",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4F1B50C-FC5F-47F4-87BC-60E1BD3DD1F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "044F0375-DF2F-4D9B-AD7E-473D34165E8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CEE9B72-5C4C-40C0-A8A7-9DF11655DA43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A0655CA-A88C-4632-9A18-560E3F63B2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C1454DD-DA51-4CBC-8BB2-09D5AB5777DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6965851-3B29-4C21-9556-97FD731EAA85",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*",
              "matchCriteriaId": "52984FD2-44E0-4E91-B290-0376737EEF6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5D92E2-E718-4247-BA5D-DFE86C0F6AAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF933366-7503-4F8D-B7AA-F6A16210EC37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E2DAF5D-5BB7-49C6-8426-8B547505B6FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EABB21D-D021-434B-B147-CAF687097A5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*",
              "matchCriteriaId": "7609424D-95F1-4493-A20C-B1BA4EC6439D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "966DC636-C802-4D9F-8162-652AFB931203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A75794EB-A5AF-43F0-985F-D9E36F04C6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C2CFF0-98FD-4A0D-8949-D554B2FE53D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F9217F-5028-4659-AA8E-F60548DE4D52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AC769DC-CF2E-4A3C-A610-264F024E6279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B2B1CBF-D155-49BC-81A4-4172F177A5C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "370B2B32-519E-4373-8A04-5C5025D688BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D9B562-C279-4A55-A347-F28FC4F9CD12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A8C2BA0-48A8-4107-8681-A7C34C553D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1B009DE-A82F-4569-9B42-EC1EC4DA8A40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "683B6E83-37FF-4F9B-915F-059EBB29DB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E218718F-4BE6-48B0-A204-9DD4A932A654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0AB327-B60A-473C-9D36-97766EE62D7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DA249EE-4786-4E27-8787-5E8B88C2AEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEBD0529-1CF3-44E5-85B3-19A3323C9493",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D664EE97-07EC-410F-94C3-AEAB2C6A627D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D31DB981-03B1-4A84-8D87-CD407C3C149F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CBD155D-89D9-4677-A621-4D7613BE65C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D02BD0D4-FFFD-4355-97D8-170362F10B9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6635781A-2651-4EF2-A5AC-AEEEE63FDE6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DCE6930-760A-48C0-B964-1E3ED6A8517C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E52DE90-DF96-4CE7-B8D1-226BA50E4D09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8EB40E7-9B91-4106-B303-2B70AF395BFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAB0D5CD-8AF3-409D-96A7-718641D4B90D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E420B0B-0CD5-41C7-B25A-3DB856055F9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B0C295B-0D63-4BE7-830D-D927E00C301C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "605C340D-2220-4669-B827-9009CB099E8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8791879D-2908-4F57-8DB3-6D24100A9108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEBEDBBA-0427-4DE0-BA8D-737DE7DF80E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E823DC5B-98BE-4656-BFBF-3A7018F8F213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E8D558-ADE0-4358-9C76-7BD77BF23AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7973B3D0-F244-4E26-88F5-A2D9BF2E4503",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68E6BAB9-CBA4-4362-BC82-00D2C5CC6FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD3F4BFF-3CBE-4E4B-8B29-B203F99CFD8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F5CB567-4F86-4466-BE4D-BFF557ACAE0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A52611B-6583-4660-90D7-C9472728072B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80C6E89-B57C-47BB-8B95-50C03DFB3B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9AB685B-FEE1-41EF-A046-1B34619E12A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB9F6724-967A-4AF0-9896-12BF6164B2CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC1116BF-12D7-47CC-98DB-18B200CF9C16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FBB28DE-726B-4AF0-88A5-35987E1E648B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EA1DB22-8FBF-4CF6-AA96-5B68EE28877D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1880E2B8-5E0E-4603-8D17-3ABA43D28179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FAFBB92-1917-4238-832B-195FBE418271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91DFDF3F-9A3F-42B8-99A1-A3F76B198358",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8778F972-BF34-482F-9FA7-71A77F6138E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F288BB0-FE7A-4900-B227-BE80E4F4AADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A8DC53A-90C6-47FE-89F1-A1FE8B1C07A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E16338-A094-4CA9-B77F-6FE42D3B422C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E07AB33-5351-487D-9602-495489C7C0B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "22115ED6-1707-4840-B0D1-AD36BC0C75A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7C633BC-831F-4CB7-9D62-16693444B216",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CF5EE7E-F41B-44EC-9F69-7963B1BF1FB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD501E1-E78F-44C6-8A13-C29337B07EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9085BA0B-B7E2-4908-90C0-B4183891C718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2267CB8-0EE9-4DBD-AD5F-8A13BB62673C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "81971C2F-137A-4F11-8C93-3B99D4CD1B58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "98E0BDAC-398E-406B-B2DB-AE049D6E98B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCB66D7E-B465-4A8B-8CBD-7E93CCA2CD6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86AFDE6C-DE58-4C4D-882E-474EF6C3D934",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "950C6BF9-AA47-4287-AC01-D183237490FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2355181D-D8EE-4F80-8280-13D5CBCF4779",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5209343F-66B0-4DC0-9111-E2E64CFF7409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "720109A6-B79E-48E1-9AE7-7708B154788E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "82FF0DBD-AE13-4232-80F7-F4C2E2CC9721",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5E944ED-8C02-46B8-BF95-0CE4C352753B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AEA3D1-4846-46E2-9B80-20B19F00DC11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1576978F-E93D-4A47-90B6-6A4E3A7DE558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D339FE5-001F-4005-88A5-CFFE37F9B63E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BDABA86-497E-497E-A5BA-46F913A4840A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD886F4C-DB6F-4DDD-9807-8BCBB625C226",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E16912A-7F6A-4A2B-B70F-D1FCD34BC7DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C454B7-E5F4-4AAE-B577-FD71FA002C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38BE2781-3A06-4D62-AC8B-68B721DA526B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9AE4EA5-B8C8-4AE2-9614-F9DBDB4D79DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DA23772-2EB8-4BEE-8703-26D967EC4503",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "72DC766A-B1F9-4B83-9F9B-CF603EE476BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA594740-43C5-4F42-BA5B-00CA8AE7BB60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "572B16E2-8118-43A0-9A80-5D96831D55FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FB5C551-BADC-4A3A-93E5-2EBCA0704C51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5383B7A3-1569-4FEB-B299-B87CE8C8A87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A05BBDE0-6C47-4489-9455-7DA7D230ECA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1789AA69-EA31-44D1-82E6-228E48E18586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4A7D5FF-3B1F-4C64-BB81-7A349765520D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93A92E9-C8D2-4F6E-A5CA-E8AFFEEC7E13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F0498B3-393A-4C32-B338-E6014B956755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C451F752-6869-4AFA-BAE5-5C9A54427BF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83710FD1-099B-436D-9640-061D515E10BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "517B71CE-6156-40E1-B068-A2B733E205E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11DEEEE5-5055-4CE1-962C-C5F075F4CC02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8718DDAB-3208-48CF-9BCE-54DA1257C16A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1AA901-E822-4240-9D82-C9311E4F87B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1CDE3DF-8E79-4997-94EB-B517FFCAE55C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12A0DE13-EB0B-493B-BC84-3AEB3D454776",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1727697B-1F59-4E29-B036-C32E9076C523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E69E827C-C0D0-46C7-913A-1C1E02CEAACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2528F3F9-34DC-41DA-8926-382CB3EF5560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E452C262-5A8D-4D97-BC7F-A4F5FF53A659",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D57BF69-D750-4278-98AA-976B0D28E347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "76ADAE30-6CAD-4F5B-B6F7-C18953144C63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A25D792-E21D-43EE-8B9D-67DE066DE5DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C669783-C058-4B4F-BB9A-84B2C4682247",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "159B088B-9A85-4CAA-854A-AA080E528F95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBE74A94-FE8F-4749-A35A-AB7D57E24913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "990AC341-0E67-4A81-87E9-EE3EFD9E847E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53BC18B0-58F1-4477-9978-CA7383C197FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "474992FB-842D-4661-A565-44AF2CD78693",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "476E1B79-5342-4895-96D7-E97DFC1F5334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBD318D5-89A6-4E28-939C-C5B61396806B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "981AD3FF-1D14-4ECD-8B6F-BCEB7F2409AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A32C7E89-32ED-4328-9313-FA7D3DDBDC58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2792EED8-2CBD-478E-BC09-05FE830B3147",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "97B1AF2F-6E48-4DBD-A60E-3088CA4C3771",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*",
              "matchCriteriaId": "34E1691D-65B3-45E4-A544-8B29E38D569D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*",
              "matchCriteriaId": "E42F2703-B8AB-410E-AF7B-CD0BE777F061",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*",
              "matchCriteriaId": "31244C94-00A3-499C-A91A-1BEF2FB0E6B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*",
              "matchCriteriaId": "878FF6E8-8A6D-44CE-9DD1-2C912AB8A193",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5078A95B-2BD8-4A37-A356-F53D1A53CB37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BFE67CD-DE53-4C4E-8245-35902AEFA6E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F231D31-3AAD-4C5D-A225-D2DF94486718",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5998DF5D-E785-45EC-B8D0-1F4EC4F96D50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFD013-0BFB-427C-98E6-F9E4774DCBC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "58620B10-FEA6-456D-B6B5-2745F5DBE82D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8F698B1-D9CF-4FE5-933D-EFCEA3056E3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4858A1F0-97F2-4258-AB98-027BF1EC5117",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C961A8B-EAFD-4F66-9432-BCC0D154ECCE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "052DE6CD-A1E7-4E81-B476-66EF451061C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE1AE1E-6FC0-41D8-857C-C5A99CAF5823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "751B3AC8-D45E-46B6-83D5-311B693F3C0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9588277A-0B97-4408-9CF7-11271CDAADD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "479FE854-85E5-4ED0-BFAF-2618C9053082",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*",
              "matchCriteriaId": "E048B9BF-77C8-49F7-9F2D-9999F79BA264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD16D4D-E816-486D-96F4-5A2BF75B959F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "169C558E-1A83-47D5-A66B-035BD1DD56FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D683E509-3FB2-4175-BCAB-4EB1B5C04958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FCFA915-5445-4732-9F8F-D7561BA4177F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A9FD98-C22D-48F6-87A1-60791C818A1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F99F24-1783-4E6E-BE61-04C2E80356ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "74CC7EB9-3F59-4C0A-B3A1-984BCCFB25BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*",
              "matchCriteriaId": "85289E4C-C813-4677-867D-EE8E98F4A1A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C8150F-BEFA-406D-9F0D-E7CB187E26AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E807F90-819F-4103-B1F7-4CE46971BD63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD93203F-71B9-4F87-B5D8-FD273451C8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E652C74-C48D-4F29-9E85-09325632443F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "99158191-3013-4182-8A53-5DFCA1E2C60A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7E39A3E-7EAE-47C9-930B-58A980B73FC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFDA54BA-C00D-4890-9B7F-328257607B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F5EFB1E-334C-4B55-8E2E-6AE19B34774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8260DCA-2F0C-45F7-B35F-D489AF5639F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7778F81B-6D05-4666-B1D4-53DB0EC16858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DC6706A-61F7-4AA0-B2FF-0FFDF739A644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EF1B16B-02F2-4ECA-938E-B5CDCFC67816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5501D8-1B0D-4F5A-AFD7-C63181D3281F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1751F0CE-A0D3-40E2-8EEC-D31141FE33A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FF9AFA7-BBE8-4229-94CB-5A9596728BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23A777F-68A4-4217-A75A-4D8A27E6451A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA27DFB-CDD1-4F52-86B3-DB2320A9C7B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "392A4337-11F6-4980-A138-4FDBCAD0EBA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E9BB67-F1FF-4190-889F-78B965CCE934",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4185A70-5D10-448E-A9AB-AA9D5CDF0FF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "35607317-0928-4297-A33E-D44BEE1BBEC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D48323B1-7FEB-451F-A064-23E7CE7F6403",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "29EF4E8A-EF37-4DCC-B5D4-DA89AF31DD18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5763189-7980-4A72-92C9-1908FE9E15EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53ACD49-DA21-4DDE-A0AA-FCCD59D29886",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4326D350-EBC2-48E6-A2C6-0499F6826CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8594E6FE-B6DB-4343-B3DD-AEC19923DAF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BCADA00-E453-414D-9933-FCB43D21BBC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E62212D9-F707-4A8E-AB2A-A3985E7A4049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "561755A8-8AAD-4F41-8266-747EFDAF2D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6F4BB0F-DAF4-479B-B78A-7929C151AA1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A207312E-1D35-4464-A111-22C4C793E146",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9B16E32-07D5-445B-BAA5-4E4A0881BFC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF08F6B-2ECB-414C-82D7-C06085BF8B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*",
              "matchCriteriaId": "21032BE3-74D8-4C3F-B461-158F475B6853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F9AC992-59B7-44EE-9FF3-567AC48938AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44B3BFF-649A-4C1E-9564-EFA007FA2BD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:*",
              "matchCriteriaId": "C04EDD71-15B3-4085-828C-BB7A43DBDCC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC1BA7AC-989B-4093-841A-C6D5978BF17F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:*",
              "matchCriteriaId": "1874F848-B15B-4369-A164-5FA11D2B9AFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E46F934-9765-43ED-88A7-A4778C99A976",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:*",
              "matchCriteriaId": "380A8F4F-7D1F-4F79-B555-E5AE18EF9F5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8D5217E-9520-4FDB-9330-C8DC2CDDAA70",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:*",
              "matchCriteriaId": "B206674F-1A34-470B-820C-05F9C37792CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AE2051-9F8E-4477-8E1E-38A1E06AD247",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B39281F-990C-4AA3-9287-CCB5BA7E8AC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EDC0FCF-BD22-42AD-8044-9A64215B91CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0ED8AA-56D8-4CB6-A765-706BE87C9E30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA890C07-7940-4DF4-96FB-8F71A2EFE5C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:*",
              "matchCriteriaId": "E95A34F0-0B74-4031-BC9E-CBC93665BE68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD3CF38-0DDD-4C1C-B420-4DE0B1C932CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB22DF7-15CE-4340-A05F-BD39FCA41F50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BA72DC8-2E4E-453A-A3FB-20F31D32B973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:*",
              "matchCriteriaId": "758E45B6-7C7A-432D-891D-CB99077AE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:*",
              "matchCriteriaId": "06B3CDFF-B055-4BB4-98FB-DFF4B2E63A29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:*",
              "matchCriteriaId": "26D7A401-BCE1-4673-93C9-67F009B75A39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E62119B-2A65-4473-B570-F118614B0ED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E5319E0-909C-4688-AAA6-6A0B5D19FFDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F83F9F9-D2DB-4D40-AD61-29E66B050B45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:*",
              "matchCriteriaId": "91BE6238-312E-4CF7-9E74-48CB5603B0FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC09EB6D-7FAC-4B61-83A5-B0DC18D54EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:*",
              "matchCriteriaId": "33BA1BE0-0A78-4E94-A619-35735C913180",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FDD838C-8037-49E1-BAB4-C1D7D29BB9D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:*",
              "matchCriteriaId": "24CA40FE-80C5-4A20-8219-CEF51F3162FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:*",
              "matchCriteriaId": "B10305C5-0C2C-48B7-A0AD-2B24AD722EBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E8F127-6EAE-4302-BD52-7C3FCCA307D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D675EA9-33E7-45ED-B6A9-7117AD2FEE26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7210:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6E468FE-73BE-4B20-B774-58EC7CD20CDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7210f:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF6B19B-7D45-44B3-8524-407253B93EEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7230:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B803FAD-E54D-49FE-A078-029B8FFBBB98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7230f:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC511505-ED67-45B4-B76C-56AB750C4408",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7235:*:*:*:*:*:*:*",
              "matchCriteriaId": "A430C232-79EB-4264-AE24-41D4A2A5D990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7250:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A9E3D4B-A3DF-4858-8C64-0316B6E57435",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7250f:*:*:*:*:*:*:*",
              "matchCriteriaId": "19108672-E1AA-41CC-B86C-061D3721C8B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7285:*:*:*:*:*:*:*",
              "matchCriteriaId": "200D36CF-AEDE-4183-8C54-748E6E5A3218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7290:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CF13A44-5163-4282-8EE8-7DC05499B5E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7290f:*:*:*:*:*:*:*",
              "matchCriteriaId": "827C12CE-D87D-489D-ABA7-BE0405EC33D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_phi:7295:*:*:*:*:*:*:*",
              "matchCriteriaId": "16AA78F7-520B-4FFC-838C-DC74FEE8E13F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CB2949C-4699-49EF-83EB-31199E0CE2DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*",
              "matchCriteriaId": "66C169DC-EEFE-4DE6-A3D0-65B606527240",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD28227A-8888-43B2-BC41-8D54B49DA58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*",
              "matchCriteriaId": "7984BAEA-4518-4E17-830E-B34D09648BD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C2214E5-491E-448F-A4B6-A497FB44D722",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AE93013-C262-46A5-8E77-D647881EE632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*",
              "matchCriteriaId": "85B53CEC-943F-4966-8EC1-CB2C6AD6A15B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEAC04A3-EBE3-406B-B784-A3547162ECE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*",
              "matchCriteriaId": "15720FFE-B2A4-4347-BCD7-DFA6774C0B8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*",
              "matchCriteriaId": "50F46B0E-C746-44B4-B343-E3DCAB4B98DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AE30903-4F75-4D71-A8BB-44D1099E9837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*",
              "matchCriteriaId": "98311EAA-26C8-4092-8BE5-4E7BEAA68DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB8CF348-811C-4342-ACB9-AFCABCC34331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*",
              "matchCriteriaId": "71998EC5-EC0F-496C-B658-3CD91D824944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1F19B2A-E7A1-4B97-AC40-02B0D3673555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB6387C9-C0A8-4B26-BC62-802775CD0AD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFEB0164-77C2-4EC2-92FD-5FCE246119CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDB20210-337C-4220-8CA1-F4B2BC54EBC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*",
              "matchCriteriaId": "F699569F-4F52-4CC0-90D9-CC4CBC32428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBAED22B-D097-49C4-ADDF-4B3F3E1262D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACF5C3C2-EE69-4DE7-A76C-C797192EE7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*",
              "matchCriteriaId": "7756B588-5A63-4508-8BDD-92DB8CB0F4AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*",
              "matchCriteriaId": "316E26AE-67A5-4E75-8F9B-ECF4A03AED51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*",
              "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "588D4F37-0A56-47A4-B710-4D5F3D214FB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:oracle:local_service_management_system:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "668E2252-2290-41B5-95AB-95FB6092FF8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:local_service_management_system:13.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBD9A6A2-3AE0-46A5-A953-1ADC280C16E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:oracle:local_service_management_system:13.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7511381A-142F-4EC4-9399-86BA8218A6AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "964B57CD-CB8A-4520-B358-1C93EC5EF2DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "79A602C5-61FE-47BA-9786-F045B6C6DBA8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "521AB96C-3C60-44E1-935E-C6037343A3DC",
              "versionEndExcluding": "1.1.7-6941-1",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C997777-BE79-4F77-90D7-E1A71D474D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:virtual_machine_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F53AB67-1CFA-467B-B2B1-D2447886FECE",
              "versionEndExcluding": "6.2-23739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB76C76-94F1-4109-9BA0-2390112816B3",
              "versionEndExcluding": "6.2.2-24922",
              "versionStartIncluding": "5.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D0C5120-B961-440F-B454-584BC54B549C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs360hd_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66FC24F8-1B82-40EC-856A-2EA1736FFE5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs360hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8E2100A-F6C2-4B86-A4D0-08D998BEC86B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "3C04C1B2-B0C7-402D-B79E-B0157E011B28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "E6334AF0-79FD-444D-BD41-DC8BF90A4109",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "41E76620-EC14-4D2B-828F-53F26DEA5DDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "5A7ED7DD-A7D2-4A71-8415-26103530AB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp2:*:*:*:*:raspberry_pi:*",
              "matchCriteriaId": "CE80FF2C-0075-4F00-938F-C2C267E950D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "CEF98D6C-3C80-4A42-B14B-22D69BC1F4C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "50E90625-DEB3-49D3-89B6-E9EEFFABD975",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "6E24E90D-6E89-439A-8418-440910C3F07C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_software_development_kit:12:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "33AFC27C-16AF-4742-9891-2240A73C6602",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-r7_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "93C10475-AE35-4134-BB87-45544A62C942",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-r7:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "044039A3-2AC7-4685-B671-C9B9FFD4ED6E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-r8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "477B6938-2314-487E-BB35-354B335AC642",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-r8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2F2C6D-3F41-4C42-81E2-01A52AD035B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a8_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44EBD85-6140-41CD-8D26-29554CD2FBA7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a8:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87BC54A8-6CF9-453F-9008-72CBA8C62BC4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a9_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "17DD7CB1-76E8-41C3-86B8-E43ECBB5E6CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a9:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4437E468-F93D-4CE3-A156-06F631030A41",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a12_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "03311F2A-30E6-474E-824A-281ED3DE86AB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40B4D5CE-8DC1-4300-BCF0-71CFB4331B71",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "23EADA1F-73E8-4E70-AF90-CE8D26552687",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8FDE279-49C3-452A-B9B0-36199C221F95",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a17_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D591F3BE-13BB-4006-BE46-E975779DE5E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a17:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D90DFDC-0B90-4431-9A23-194A5BC651F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D895EC-B0A9-4292-AC64-60673F72C765",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B00CD88D-5649-403F-A55A-BD49427D30FA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38768B2B-F1A3-4A76-8716-9520CA075F3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E23102-964E-485D-8EFF-4B1BBFE6EDE4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7173A6DC-4D4E-424C-A922-C16D67627834",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B1374D-59E8-4FE5-AC6C-0323AB1DD60D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A891447-2F1D-48B4-AA47-3CB7EA4FDC7C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C1DF922-1F46-41A6-A367-E56DD8C4163D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "08CC4E5E-2794-4893-9B45-E14A3F4CF159",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E4FCA77-71D3-495E-BA2A-2953369E5DCC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:pepperl-fuchs:visunet_rm_shell:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F926EFFA-6C44-4D99-B1EB-C9EAB63B6768",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:pepperl-fuchs:btc12_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1F44360-2B5D-4154-9D58-8ACEEF99DF15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:pepperl-fuchs:btc12:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1574ACD1-F5EC-47C9-97C5-A456E2C1D7F6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:pepperl-fuchs:btc14_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DD89499-E4BE-4ACD-878C-06EB2BD59FC5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:pepperl-fuchs:btc14:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9111BA3B-6A12-4974-9B94-548F6968BB8C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A6E548F-62E9-40CB-85DA-FDAA0F0096C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAAE5EC4-9BB6-42EB-9B20-9CC3FADB1C8D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74B2ACC-6043-40F3-AAEC-BAEC804C7C65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABE50478-AEA1-4DE3-9032-289DC6955634",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc12_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EDAE7D8-7902-46C6-AE2B-8AA76E84417F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D8E919-CFBD-466A-A519-9B509A4E3663",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc15_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCA09162-3331-49F6-A183-DDBE51C7F0FE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc17_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB43A6C2-20DD-437D-AE6C-00A20C760CFB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc17_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F230367-F012-459C-AA19-38B2856C12A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C44C9C-BA5D-42DD-968C-7D75795A1ABC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F51A0C40-1A6E-4955-A498-F94EBDCCE0A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_2001_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91424832-CC0F-454D-A77B-3D438D17CAB2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_2001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9544FE3-45A5-4803-A682-305C7BE488E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2498F2D-5A4B-4893-84E3-1144C6A16F01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE01550-016B-4BBA-9E56-FC18F0D52C82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_3001_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B39DD6E-EB5B-46AE-9F7E-C3AB8744DC33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_3001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DA86326-3959-40AE-8984-F01B6C49C846",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc15_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34215265-15D4-4662-9D8A-20E8F48560BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc15_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE66F952-2BDD-4700-AA3B-6CEF7EFBA4F7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc17_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EF7D36-9416-4634-AC9F-4115560E450F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc17_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4D7BA0-3715-4E91-A63F-AEA251BA35F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F9519E-5640-45EF-8D4D-65E81797B967",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E5A7C1F-3F46-4374-9F62-DC7B28020D86",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_bpc_7001_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "236A1006-7E56-4D2A-A9AF-C11E98EFBA56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_bpc_7001:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED51E38-43DC-4214-8011-A223D6C03486",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9901BBE2-F9C3-4F5E-82FF-9C84691BF148",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E67487D-73DA-4105-B4F8-41A1D54640DA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc15_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "772FFDA5-B054-4F97-A399-9A8E4B4830FD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc15_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2DB741-F0D0-4607-A40B-4A9BB97231BE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_ppc17_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B647A88-B245-4796-BE42-EEE78D06F500",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_ppc17_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3622D879-BA40-48B1-89D5-608AA99333A1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_rackmount_2u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "624F92AA-903D-4ADC-83BE-35B4EAE7F740",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_rackmount_2u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "783D5428-AC98-4C58-AD6F-0D518B695529",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl_rackmount_4u_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "69097B1F-C3EC-42FA-8C69-32D9DC430611",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl_rackmount_4u:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3F1000E-ECF5-4952-BE18-53DEB7BA8135",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "12165D80-E3BA-4254-A3C0-F9785ECEE6A6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_bpc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8631B12E-CE9A-41D2-BE3E-1C2FAF513468",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2378F6D3-FF9D-45AD-932C-9ED4B3FE8CFE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF9E21E1-C9C6-4790-9C8F-153A0AA2120C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F999652C-BCCA-4EFC-B859-4D6D995267D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA4BAB42-0A0A-480D-9DF2-7E99E45A12E8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F3E671-D5BC-4FDC-9878-A6FB248E2D1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_ppc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E838BFB-784F-4E36-990E-F50F554FCD15",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9E5307-7E77-4002-95EF-7FE4AB32EBCE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_bpc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A537819A-95AD-406A-960B-A56DF4199B0A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:bl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "962E3CCD-39B6-43DB-A922-CBFE1CA5431D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:bl2_ppc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F097E450-3E21-429E-8EDE-A20A32E205E6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc15_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "60030678-EC0C-4B4C-97DF-8B8EBE1DED97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc15_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A2FE4D0-D0BB-407E-9270-88269BE962C9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc15m_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "012D6DF0-E257-48B0-AF01-3226E6065590",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc15m_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5EFEB19-FCBB-4B6B-BAD2-786608E95E07",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc18.5m_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FDD77C-F607-48A0-9D03-29CC232213D6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc18.5m_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A21D272B-5DA1-48C4-9C29-60FD1DA3B560",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:dl_ppc21.5m_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADFF99F0-4651-4CC4-8CD5-01DF8929B10E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:dl_ppc21.5m_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "13C2D96C-0AC1-476A-9674-957745E134C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:el_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D06CE4B7-C9DE-4EAF-8F94-2381AC559959",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:el_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5EF7960-4750-4ADA-B0A6-5B454A6A77E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/wt_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EC378F8-533D-4F7C-99A3-0C2394C99172",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/wt:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A942215-96BB-4E0C-AFBE-3FF70719B15F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:el_ppc_1000\\/m_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8559D73D-1275-4275-93FD-77E252C5E4C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:el_ppc_1000\\/m:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F8F8B95-79EB-437E-A9CB-B5C0A9E395F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:valueline_ipc_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "525798C3-7035-43D1-99FE-653797DECA3E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:valueline_ipc:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9797EACE-8534-486F-A48B-7509F7906CA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_bpc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "658A8B84-8735-4CB8-9E9F-702786DD630B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_bpc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC14F03D-4C8C-4EB5-A4B9-D1D7364796D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B25B0B2-FFA4-43E4-B61B-EC322E39B084",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "92563152-F7DF-456A-828A-F225271F4B43",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_ppc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC1465C-D4E4-40A8-BC36-FC5FD3F84EB6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_ppc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "717629B0-0981-4233-89AB-AF234847B639",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_bpc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3684354-FC1C-47A7-9AD7-00AF992B7605",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_bpc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B804BA1-9CD7-45AE-B28D-01337A800213",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_ppc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "054E26F9-188E-4F15-BB1A-8056639C69FF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_ppc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C7A6530-9CBF-432D-BA7B-45772C325A02",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl_ipc_p7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE73860-B3B8-4A96-8129-9AF45686F966",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl_ipc_p7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D68B1755-4154-4648-980E-3B998B9621C2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CFA0714-60D4-4D6E-95A6-3195F84F3F2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B811D9-EC0D-4623-AD5C-2757AD27604F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6C25A38-9F53-4AB9-A11F-9DF08D7CC9E0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2F5EFC-6FB1-44CC-A9FD-BAD6D6A29CD5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C712CB21-C5C6-47E3-9C6A-E5E280E87062",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D201C6-1DFD-4A0A-BCD7-024E5ADAFA0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_2000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8CC783-4144-422D-A154-72CC83D83E14",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_2000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FCEF736-BE5C-4BA9-80E0-304D55073F36",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "592BE162-B9B4-4CCD-A5CB-4C316B14BFB1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4548FEDD-22AF-4753-A805-0FAA8BA22410",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_3000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DD2E38F-01EA-4396-AE9E-B723FFA0E8D9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DEB26DA-6CA5-4694-AB96-4E376C0D4018",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2EE280-6E1D-49C5-90B8-FA1940CC6E77",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0ED092A-9CCC-4794-B8CC-531572B32F0B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_7000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2596D20-A6F7-4FE7-9E94-11965188DB68",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_7000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF7632B9-340A-4249-91B3-0C93232B3108",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_bpc_9000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD42607-7668-4ACC-94F3-E4C1F510EE38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_bpc_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC743E65-BFC2-4149-AB51-F529AB934296",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc_9000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB0A1D10-B700-40A2-9A89-DDBD809294DC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc_9000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBED3056-BE7E-47DA-9818-4D57E29E7586",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc7_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B75497-625B-44D2-8552-F8AA597EA6D0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc7_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA9B7B72-413E-4B2E-A68C-D5A748CA4CBD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc9_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "766B3429-8B60-4774-BFCA-349F59846D6D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc9_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EC738BF-9BDB-4969-B00E-253D47C583D3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:phoenixcontact:vl2_ppc12_1000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3452BB23-7A21-48F5-971F-9D8C92697B36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:phoenixcontact:vl2_ppc12_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "45335605-EBA7-4C20-A334-A427656FD261",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1500_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "766841A0-9E9F-48A6-B815-467734AD7D68",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1500:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD355D0B-151A-457B-B0C9-7A6314315364",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1500_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1511A71-8E8B-4985-8A39-69C801D48BFC",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1500_pro:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8D4A368-64AF-412B-B5BB-AD6BC84F95C3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1900_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "13EA8C25-9918-456E-B0F5-206081207E98",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1900:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "070D8D5D-0703-41BC-8D44-8379409D7CFB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc1900_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D54BE23-10D8-4FD2-9C0F-49785E55E28D",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc1900_pro:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1402705D-BB4B-4639-92A8-B939B6AB3173",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc2200_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "482C1848-4840-4CE4-B8C1-E387CA672AB3",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc2200:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "41507D57-119A-4EE6-8F3C-7DB635298F1F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_itc2200_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDA0CBED-0140-4319-817C-CAE812EA5815",
              "versionEndExcluding": "3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_itc2200_pro:v3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74DC92AC-246D-4DA2-85B3-B33EA5839310",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9C4333E-242B-472B-88A6-41669FCE48E4",
              "versionEndExcluding": "2010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:-:*:*:*:*:*:*",
              "matchCriteriaId": "E84371B8-69B9-4C60-B1AE-9EA89E25961B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "4CBC4304-6AD9-4C12-B814-76CCCF9EBF0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:siemens:simatic_winac_rtx_\\(f\\)_2010_firmware:2010:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "222D35AE-B32B-4167-9A6D-E88CCF3C823C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:siemens:simatic_winac_rtx_\\(f\\)_2010:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6034789-ABD1-4035-8378-F0BA7157B087",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vmware:fusion:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20740117-8BC1-47B8-AA10-8ADF91F1CA86",
              "versionEndExcluding": "8.5.9",
              "versionStartIncluding": "8.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "133DFB76-70D7-4480-B409-2A657DF3B6AD",
              "versionEndExcluding": "12.5.8",
              "versionStartIncluding": "12.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "B66C5256-6863-4B81-BC82-B76320467449",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312101:*:*:*:*:*:*",
              "matchCriteriaId": "5D98B374-B2FC-47C3-8376-B9F45664C436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312102:*:*:*:*:*:*",
              "matchCriteriaId": "B75207AF-2BB8-4D6B-AF4C-BEB25895BA2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312401:*:*:*:*:*:*",
              "matchCriteriaId": "4091C844-6778-46D2-B135-CD4E3FAA0714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201312402:*:*:*:*:*:*",
              "matchCriteriaId": "7A3308A7-AF6A-4519-92E2-EF5FE6F9C78B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403101:*:*:*:*:*:*",
              "matchCriteriaId": "BB2F377F-7260-47FE-9F50-40374EA1ED9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403102:*:*:*:*:*:*",
              "matchCriteriaId": "B73A27AE-5483-4F59-9D03-1E65CEFB5EBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403201:*:*:*:*:*:*",
              "matchCriteriaId": "67E6B861-B758-48C6-9B4E-CA348D4A8D11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403202:*:*:*:*:*:*",
              "matchCriteriaId": "25D9AB99-4AD7-4765-9832-44180E038BB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403203:*:*:*:*:*:*",
              "matchCriteriaId": "0AB2650C-DF46-498E-AD6E-549649A20849",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403204:*:*:*:*:*:*",
              "matchCriteriaId": "CE7D5CA7-2D77-4B44-AE53-DF07A9D3E43F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403205:*:*:*:*:*:*",
              "matchCriteriaId": "7E9270E3-F4FC-43ED-BA80-67F321BF33C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403206:*:*:*:*:*:*",
              "matchCriteriaId": "B687FC8F-DE82-446B-8EB1-3F3193735D26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403207:*:*:*:*:*:*",
              "matchCriteriaId": "1B710A10-5076-4473-88AE-CA4A9935DF77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403208:*:*:*:*:*:*",
              "matchCriteriaId": "432C66F0-03FA-4E0A-805F-7505B92C348B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403209:*:*:*:*:*:*",
              "matchCriteriaId": "4B0B6D86-60E9-4193-8E8B-F07DF7410746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403210:*:*:*:*:*:*",
              "matchCriteriaId": "D17F3263-3107-4785-BF6B-8A62A13FC720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201403211:*:*:*:*:*:*",
              "matchCriteriaId": "5A86BD5F-3858-4E50-995A-CEBE0C0FC19C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404401:*:*:*:*:*:*",
              "matchCriteriaId": "0FB7F12A-3C70-41DC-B64F-990316118A07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404402:*:*:*:*:*:*",
              "matchCriteriaId": "A1CF97B6-E3AE-47A6-A49F-3BFE66CB87F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404403:*:*:*:*:*:*",
              "matchCriteriaId": "A644757F-6A6F-49F5-9B81-06F10C5E34EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201404420:*:*:*:*:*:*",
              "matchCriteriaId": "D84D5E4F-DDBA-42B7-974B-02DCB780E8CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201406401:*:*:*:*:*:*",
              "matchCriteriaId": "979169D0-0C6E-4B4A-8FEA-FEBE33B09D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407101:*:*:*:*:*:*",
              "matchCriteriaId": "20EB85A2-0051-430F-85B8-C2DA446E0AC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407102:*:*:*:*:*:*",
              "matchCriteriaId": "12156ABC-3724-4F3E-9E38-7C2C896C48EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407401:*:*:*:*:*:*",
              "matchCriteriaId": "BC573DAD-46D1-473A-B530-862DD301F287",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407402:*:*:*:*:*:*",
              "matchCriteriaId": "08A9F95B-6B7A-4CDE-94AC-3235ED59B1E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407403:*:*:*:*:*:*",
              "matchCriteriaId": "05F30A0A-DC59-4BDE-9060-BE25E35A21BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407404:*:*:*:*:*:*",
              "matchCriteriaId": "A6B31963-6FA3-4EC8-9F95-A999EB95B3F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201407405:*:*:*:*:*:*",
              "matchCriteriaId": "B7DE1928-2F1F-442C-9E10-080AD9BD8D48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409101:*:*:*:*:*:*",
              "matchCriteriaId": "D52E2286-239F-4486-9FB1-40ABF2C3A4D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409201:*:*:*:*:*:*",
              "matchCriteriaId": "7D8617AE-22D6-4A9A-864B-6B104AE19826",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409202:*:*:*:*:*:*",
              "matchCriteriaId": "9AE60429-3163-4621-9973-9569C489D0F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409203:*:*:*:*:*:*",
              "matchCriteriaId": "946564F5-90DF-47FB-B704-434222171F72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409204:*:*:*:*:*:*",
              "matchCriteriaId": "7B371375-2F70-4A5C-81A1-3D24236EE06C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409205:*:*:*:*:*:*",
              "matchCriteriaId": "2D89D1FB-354B-4F47-9B68-BC88266C603D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409206:*:*:*:*:*:*",
              "matchCriteriaId": "990EA9A7-AA65-41D9-BFC3-987DEB875AF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201409207:*:*:*:*:*:*",
              "matchCriteriaId": "45930839-7669-46B1-88A8-EC7448CFAA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410101:*:*:*:*:*:*",
              "matchCriteriaId": "116EC72C-1639-4E89-8DA5-14F326D8E91D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410401:*:*:*:*:*:*",
              "matchCriteriaId": "56ED6A51-50F6-4181-9FFB-411854102B44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410402:*:*:*:*:*:*",
              "matchCriteriaId": "013566F1-27AD-408A-9ADE-3D88865FC560",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410403:*:*:*:*:*:*",
              "matchCriteriaId": "B924FE54-CA68-4C95-A9DA-DD37F2B8D851",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410404:*:*:*:*:*:*",
              "matchCriteriaId": "953DC00C-C694-4AFF-AC8D-3EF8F7B2EA9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410405:*:*:*:*:*:*",
              "matchCriteriaId": "71726A09-D9DE-4063-8B83-35F5E1C15C4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201410406:*:*:*:*:*:*",
              "matchCriteriaId": "466ADBAF-9B8A-4F46-A061-3892CDFE0BE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501101:*:*:*:*:*:*",
              "matchCriteriaId": "A5E9B1C7-54CF-4761-ACC4-85D706ECE6FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501401:*:*:*:*:*:*",
              "matchCriteriaId": "7870F2CD-247B-4F1F-BE7E-B0A73210CB7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501402:*:*:*:*:*:*",
              "matchCriteriaId": "21D439E5-9283-41F2-A68E-48C27648A4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501403:*:*:*:*:*:*",
              "matchCriteriaId": "FE762CF7-9B71-4E79-AF1F-077FF2584F3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501404:*:*:*:*:*:*",
              "matchCriteriaId": "A86BD94F-D60A-4E5C-808D-F129B2C221F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201501405:*:*:*:*:*:*",
              "matchCriteriaId": "91CA06BB-2978-48E7-974C-AE588D0B773B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201502401:*:*:*:*:*:*",
              "matchCriteriaId": "AEC96D0F-56B5-4582-8519-5CFD59276221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201504201:*:*:*:*:*:*",
              "matchCriteriaId": "D8285D4D-9962-42CC-95C6-F5452EA62B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505101:*:*:*:*:*:*",
              "matchCriteriaId": "C715C51F-F1FC-4B92-BF77-EC75882CFE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505401:*:*:*:*:*:*",
              "matchCriteriaId": "F1BA0B41-E7B7-469F-BEB1-73A6A3315BA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505402:*:*:*:*:*:*",
              "matchCriteriaId": "26E44694-3121-4F50-9052-BAB42D6B45C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505403:*:*:*:*:*:*",
              "matchCriteriaId": "CF156298-D57B-4F30-8895-C3DCE5D8FA7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201505404:*:*:*:*:*:*",
              "matchCriteriaId": "2485CC85-A58A-41A3-A0C3-F52C82D772A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509101:*:*:*:*:*:*",
              "matchCriteriaId": "3CB9206E-98ED-472F-8272-3DA2FEA82696",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509102:*:*:*:*:*:*",
              "matchCriteriaId": "83FEB3AF-DB9D-4958-AC26-04C694F0416A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509201:*:*:*:*:*:*",
              "matchCriteriaId": "62A760D9-FEA2-49AD-8250-3A830398ECD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509202:*:*:*:*:*:*",
              "matchCriteriaId": "43E6E75D-D814-4DAA-9759-6948955501DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509203:*:*:*:*:*:*",
              "matchCriteriaId": "BEFD9527-F0CA-493B-A894-4BB26AB65F54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509204:*:*:*:*:*:*",
              "matchCriteriaId": "9DC241D3-4352-4339-8C81-BA7878FD5062",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509205:*:*:*:*:*:*",
              "matchCriteriaId": "D2E50F31-00DB-4724-982E-E39E55E75FBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509206:*:*:*:*:*:*",
              "matchCriteriaId": "1099C9B4-11A1-4545-8054-5CC247286617",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509207:*:*:*:*:*:*",
              "matchCriteriaId": "8F018232-8B68-4496-A38B-6E1B84F1AA28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509208:*:*:*:*:*:*",
              "matchCriteriaId": "D0F66CE5-E0BD-41B4-9D36-1C626FFF2141",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509209:*:*:*:*:*:*",
              "matchCriteriaId": "08CB5270-1BD3-48D0-AB8C-B3CF0C52499F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509210:*:*:*:*:*:*",
              "matchCriteriaId": "EC263338-15D1-4F8C-8BE7-494971F31682",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509211:*:*:*:*:*:*",
              "matchCriteriaId": "061C95B9-845F-4235-9ABE-7BD5F555209C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509212:*:*:*:*:*:*",
              "matchCriteriaId": "75EB3FC3-C4C1-4841-88E6-922CADC9B402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201509213:*:*:*:*:*:*",
              "matchCriteriaId": "FE0F78D7-2139-46AD-9C69-229BA94896D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201510401:*:*:*:*:*:*",
              "matchCriteriaId": "A630790E-2F77-4C05-91BD-06AB8894A28E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512101:*:*:*:*:*:*",
              "matchCriteriaId": "6A96EA60-16A8-4129-8E2E-B8B5C4F83D39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512102:*:*:*:*:*:*",
              "matchCriteriaId": "A30EE76C-594A-4DD2-95D5-8E8D8B6D3185",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512401:*:*:*:*:*:*",
              "matchCriteriaId": "D9A31A47-DE48-42AA-B7CD-4661624A50A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512402:*:*:*:*:*:*",
              "matchCriteriaId": "B0CC39CC-45DF-4461-9219-808CBE68592A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512403:*:*:*:*:*:*",
              "matchCriteriaId": "4FAC6817-6316-4592-8510-02772D3EFF3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201512404:*:*:*:*:*:*",
              "matchCriteriaId": "711F5017-AEC2-4649-AA8A-6A596591F11C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201601401:*:*:*:*:*:*",
              "matchCriteriaId": "A12209C7-0027-46B1-A8D8-535A631A4FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201602401:*:*:*:*:*:*",
              "matchCriteriaId": "8D09CF29-38FD-487F-8597-518F206531BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608101:*:*:*:*:*:*",
              "matchCriteriaId": "D35EAA15-0DEA-42D8-AEFE-F4CB6BC6CFEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608102:*:*:*:*:*:*",
              "matchCriteriaId": "BEC12F16-071D-4648-A044-1274CBACE988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608401:*:*:*:*:*:*",
              "matchCriteriaId": "0763BDFC-0D5D-43E0-BD3C-F6A7D41F53C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608402:*:*:*:*:*:*",
              "matchCriteriaId": "57160A54-9049-4F31-AF1A-28A18F0EFF95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608403:*:*:*:*:*:*",
              "matchCriteriaId": "54AD4072-BFAE-4941-8CC3-6DE5E3222DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608404:*:*:*:*:*:*",
              "matchCriteriaId": "9109EB3E-C635-4B99-9BE5-B9FD9C4B5D6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201608405:*:*:*:*:*:*",
              "matchCriteriaId": "2E01FEF6-8D64-428E-AFB0-FFEB21CCDC39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609101:*:*:*:*:*:*",
              "matchCriteriaId": "910B3A6A-F418-4A0E-B612-DECD4900BB14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609102:*:*:*:*:*:*",
              "matchCriteriaId": "A6B5E386-0BFC-4F1B-9D1A-E2F31C8A05BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609401:*:*:*:*:*:*",
              "matchCriteriaId": "29175BA1-3A31-4E9E-8B52-B078CC33F51C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609402:*:*:*:*:*:*",
              "matchCriteriaId": "573A99EF-0B6B-41D6-B71F-1C21B1565A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201609403:*:*:*:*:*:*",
              "matchCriteriaId": "209AD390-0ABA-4225-9168-A769ED7808DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612101:*:*:*:*:*:*",
              "matchCriteriaId": "C4553BE6-DEDE-4E16-A335-1F8DE5F7B9E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612102:*:*:*:*:*:*",
              "matchCriteriaId": "5909ED7E-B49C-42D5-A634-788733D49FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612401:*:*:*:*:*:*",
              "matchCriteriaId": "21B55E0E-8923-4779-970F-A335C708CD3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201612402:*:*:*:*:*:*",
              "matchCriteriaId": "D0B9CB8C-8072-46E3-8A6F-41FDB2365436",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201703401:*:*:*:*:*:*",
              "matchCriteriaId": "6C2C8471-D52C-41DF-A96B-E6D0A1E7A070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709101:*:*:*:*:*:*",
              "matchCriteriaId": "E2A9B43C-51F7-42C6-84CD-B882055915B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709102:*:*:*:*:*:*",
              "matchCriteriaId": "9F239FF7-CA1E-4711-A8A8-C1F945366E19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709103:*:*:*:*:*:*",
              "matchCriteriaId": "7E696E99-6F94-4C74-911A-01162CA34B15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709401:*:*:*:*:*:*",
              "matchCriteriaId": "0B18A0A1-F28F-4282-B871-06344A674EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709402:*:*:*:*:*:*",
              "matchCriteriaId": "FE2DA304-2C7F-4F5A-A3D0-0DF15E442B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:5.5.0:550-201709403:*:*:*:*:*:*",
              "matchCriteriaId": "EEF8BCE8-567E-4392-AD10-4DC4EF93E5CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "3E8861F4-D390-4738-BBF0-9EE4684E9667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201504401:*:*:*:*:*:*",
              "matchCriteriaId": "2B9D5E67-78C9-495E-91F0-AF94871E5FA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201505401:*:*:*:*:*:*",
              "matchCriteriaId": "6D35CDFE-F0E7-43F7-A307-E3BDDE5AEAD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507101:*:*:*:*:*:*",
              "matchCriteriaId": "ADC13026-3B5A-4BF0-BDEC-B77338E427E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507102:*:*:*:*:*:*",
              "matchCriteriaId": "6CBA70BA-FFCD-4D2D-AD26-95CC62748937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507401:*:*:*:*:*:*",
              "matchCriteriaId": "4C92DD8B-8AB8-40D4-8E86-12FEB055D37A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507402:*:*:*:*:*:*",
              "matchCriteriaId": "C58D77F5-CDB2-47DA-A879-BABEBE2E1E04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507403:*:*:*:*:*:*",
              "matchCriteriaId": "D0C324FB-3989-4A4A-BF5B-C40CA698DDB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507404:*:*:*:*:*:*",
              "matchCriteriaId": "0E7AC58E-D1F8-4FDF-9A28-61CF6158330A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507405:*:*:*:*:*:*",
              "matchCriteriaId": "489EE0F6-5510-470E-8711-DC08B4AFB4F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507406:*:*:*:*:*:*",
              "matchCriteriaId": "6719ED6F-CBC3-4B1E-9343-23DC3BA15FDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201507407:*:*:*:*:*:*",
              "matchCriteriaId": "DDAA48A9-9319-4104-B151-D529E5EBF0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509101:*:*:*:*:*:*",
              "matchCriteriaId": "D16CD918-5075-4975-8B1E-21D8AD35A28E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509102:*:*:*:*:*:*",
              "matchCriteriaId": "7A38CD8E-494D-4E0E-A300-8550FC81FAE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509201:*:*:*:*:*:*",
              "matchCriteriaId": "1F40ABE8-8DED-4633-A34C-00DF5D510E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509202:*:*:*:*:*:*",
              "matchCriteriaId": "1736B975-089B-413C-8CA0-5524B957EF9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509203:*:*:*:*:*:*",
              "matchCriteriaId": "0E4DCBF6-7189-497A-B923-08574443172C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509204:*:*:*:*:*:*",
              "matchCriteriaId": "16FBA646-0B5E-44A7-BB12-29D5C611AEC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509205:*:*:*:*:*:*",
              "matchCriteriaId": "29F57497-7B48-4D0C-B8F5-8D33062BECEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509206:*:*:*:*:*:*",
              "matchCriteriaId": "ADDE96C7-C489-4D14-990B-8524627A23D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509207:*:*:*:*:*:*",
              "matchCriteriaId": "AD82C093-FD98-45DE-9EE6-A05E81A1FEC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509208:*:*:*:*:*:*",
              "matchCriteriaId": "08789F9E-CDC7-4F89-B925-92C9E3AE5234",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509209:*:*:*:*:*:*",
              "matchCriteriaId": "26ABB84C-B4BF-424E-8F4C-D2B6BE0AC79E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201509210:*:*:*:*:*:*",
              "matchCriteriaId": "621C203B-4B66-49CC-A35D-D7703109BF14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201510401:*:*:*:*:*:*",
              "matchCriteriaId": "3261BDEF-D89C-41D9-A360-EC36EAB17490",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201511401:*:*:*:*:*:*",
              "matchCriteriaId": "5170A4F6-02B7-4225-B944-73DB5A4D332C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601101:*:*:*:*:*:*",
              "matchCriteriaId": "62A97DBA-A56B-4F0B-B9C4-44B5166681AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601102:*:*:*:*:*:*",
              "matchCriteriaId": "806C8BE6-A2BE-45BE-BEF2-396BEB16FCC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601401:*:*:*:*:*:*",
              "matchCriteriaId": "DBA6211E-134A-484E-8444-FBB5070B395D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601402:*:*:*:*:*:*",
              "matchCriteriaId": "3E7B05B3-4076-4A44-B9A6-A44419F175C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601403:*:*:*:*:*:*",
              "matchCriteriaId": "1A1636B4-6E79-42D7-AA62-5EE43412B43A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601404:*:*:*:*:*:*",
              "matchCriteriaId": "0F0377D0-BBED-41BF-80C5-58414ED413EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201601405:*:*:*:*:*:*",
              "matchCriteriaId": "6495283C-D18A-4DDA-852E-46F2273D6DAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201602401:*:*:*:*:*:*",
              "matchCriteriaId": "09DEFEE5-5E9E-4F3A-A245-3E8E2B291339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603101:*:*:*:*:*:*",
              "matchCriteriaId": "4B5A97A3-65DB-4697-9CF1-B4F5E4E4132F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603102:*:*:*:*:*:*",
              "matchCriteriaId": "17A84E0A-1429-467F-9EE1-FCA062392DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603201:*:*:*:*:*:*",
              "matchCriteriaId": "C591163D-64BC-403B-A460-5B2258EC2F8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603202:*:*:*:*:*:*",
              "matchCriteriaId": "ED932B89-D34D-4398-8F79-AF98987CAFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603203:*:*:*:*:*:*",
              "matchCriteriaId": "ABD365A0-0B09-4EC2-9973-691144C99507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603204:*:*:*:*:*:*",
              "matchCriteriaId": "FBE64DC7-A9D1-416F-89BF-D9F8DD8174AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603205:*:*:*:*:*:*",
              "matchCriteriaId": "0E198AE4-A6A3-4875-A7DA-44BE9E1B280F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603206:*:*:*:*:*:*",
              "matchCriteriaId": "2FDD5BA0-8180-484D-8308-B0862B6E9DC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603207:*:*:*:*:*:*",
              "matchCriteriaId": "96A6EB9A-A908-42D1-A6BC-E38E861BBECE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201603208:*:*:*:*:*:*",
              "matchCriteriaId": "651EDCAA-D785-464D-AE41-425A69F6FFB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201605401:*:*:*:*:*:*",
              "matchCriteriaId": "1B3C704C-9D60-4F72-B482-07F209985E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608101:*:*:*:*:*:*",
              "matchCriteriaId": "C1CFE956-4391-4B71-BD0B-96A008A624B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608401:*:*:*:*:*:*",
              "matchCriteriaId": "409778CD-9AB3-4793-A5F5-8D8657F81442",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608402:*:*:*:*:*:*",
              "matchCriteriaId": "F7EA75DB-B6BE-4E75-89B6-C69E96CBD7BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608403:*:*:*:*:*:*",
              "matchCriteriaId": "0DC45A8B-6DE0-465F-9644-B75A09394F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608404:*:*:*:*:*:*",
              "matchCriteriaId": "7A265671-BCB0-401A-A1E8-500F9D41492E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201608405:*:*:*:*:*:*",
              "matchCriteriaId": "83168067-1E43-4186-9B15-3FC702C6583C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201610410:*:*:*:*:*:*",
              "matchCriteriaId": "8C122DB4-8410-4C4E-87BE-EB3175CE182B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611401:*:*:*:*:*:*",
              "matchCriteriaId": "C76ED78D-0778-4269-938E-BB7586C1E44E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611402:*:*:*:*:*:*",
              "matchCriteriaId": "7A1F78C5-E995-4E37-83C5-5B6A1D39E549",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201611403:*:*:*:*:*:*",
              "matchCriteriaId": "7A2E842D-AF37-4641-AD05-B91F250E7487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702101:*:*:*:*:*:*",
              "matchCriteriaId": "A07EAC87-32FD-4553-B71D-181F2C66AE68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702102:*:*:*:*:*:*",
              "matchCriteriaId": "AD6F0D62-4C51-46D6-A6C4-E479BE6B2C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702201:*:*:*:*:*:*",
              "matchCriteriaId": "865D3042-68ED-44B9-A036-9433F7463D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702202:*:*:*:*:*:*",
              "matchCriteriaId": "FC4FEF78-D2DA-4CCE-BB81-7E2090ED545C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702203:*:*:*:*:*:*",
              "matchCriteriaId": "11AE3F61-9655-4B20-96E1-92112BE2BEDC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702204:*:*:*:*:*:*",
              "matchCriteriaId": "ECE35166-3019-450B-9C69-484E4EDE5A6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702205:*:*:*:*:*:*",
              "matchCriteriaId": "D892B066-381B-4F46-8363-7BA1647BBCD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702206:*:*:*:*:*:*",
              "matchCriteriaId": "710DB381-5504-4493-8D0A-17AB8E5A903B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702207:*:*:*:*:*:*",
              "matchCriteriaId": "42AAA3B7-B74D-4B67-8BD3-1D9B5ED1E037",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702208:*:*:*:*:*:*",
              "matchCriteriaId": "33CBCA55-010E-4E84-B2F8-F9B53D5A3340",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702209:*:*:*:*:*:*",
              "matchCriteriaId": "95A73B4B-F9B3-4D66-9668-902902C73CB6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702210:*:*:*:*:*:*",
              "matchCriteriaId": "8D14D51D-E2EA-4826-8C6E-AF1C15F12384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702211:*:*:*:*:*:*",
              "matchCriteriaId": "BED100A1-9D59-48BE-91D4-0C8F2D678E6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201702212:*:*:*:*:*:*",
              "matchCriteriaId": "660B51F2-DFE0-49F6-AD2A-6E94B20F4019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201703401:*:*:*:*:*:*",
              "matchCriteriaId": "8BF80536-348A-468E-AC1C-DA53632FCC83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706101:*:*:*:*:*:*",
              "matchCriteriaId": "CFABF302-AC32-4507-BDD9-314854DE55BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706102:*:*:*:*:*:*",
              "matchCriteriaId": "9EDE020F-4FB1-4F1D-B434-6745045702D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706103:*:*:*:*:*:*",
              "matchCriteriaId": "AA1538B9-E860-46CE-A4CA-1393ECA20D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706401:*:*:*:*:*:*",
              "matchCriteriaId": "386A6805-6167-47BA-A02F-073DC7E0FE36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706402:*:*:*:*:*:*",
              "matchCriteriaId": "03BA15D8-F7A2-428C-8104-BCEBDE7C1EC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201706403:*:*:*:*:*:*",
              "matchCriteriaId": "1CFCFE7B-37E5-4C64-9B43-4F693F227231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.0:600-201710301:*:*:*:*:*:*",
              "matchCriteriaId": "02CFAE22-37DB-4787-96FB-9E0F8EF671E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:-:*:*:*:*:*:*",
              "matchCriteriaId": "FBA15143-734D-4889-8B5A-2445A2DDDD4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201701001:*:*:*:*:*:*",
              "matchCriteriaId": "04FA10C6-2B0D-47C9-8C4E-1BA98C97DC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703001:*:*:*:*:*:*",
              "matchCriteriaId": "0D2ED442-3F6D-472A-AA98-51D05A65B2E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201703002:*:*:*:*:*:*",
              "matchCriteriaId": "2A71EC72-3389-4EC7-8104-2A78F7B8C0DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201704001:*:*:*:*:*:*",
              "matchCriteriaId": "F948E806-0F73-4145-A723-7A43BA45842B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707101:*:*:*:*:*:*",
              "matchCriteriaId": "75FAFF86-C65F-4723-8A63-BACE2F797937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707102:*:*:*:*:*:*",
              "matchCriteriaId": "DBC31DE3-ACFE-422F-B253-2FE4AAFE3954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707103:*:*:*:*:*:*",
              "matchCriteriaId": "B30B3EA4-495F-4915-B6E3-5FB9277C2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707201:*:*:*:*:*:*",
              "matchCriteriaId": "6FA9E337-B4F3-4895-BA58-962F8CDEE73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707202:*:*:*:*:*:*",
              "matchCriteriaId": "830B0BC1-A368-49AC-B6C9-B000972EF92A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707203:*:*:*:*:*:*",
              "matchCriteriaId": "614394F3-3BEE-4E12-AABF-436D54A04313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707204:*:*:*:*:*:*",
              "matchCriteriaId": "350FD3CE-8B64-4FCF-82DE-BE941156F4F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707205:*:*:*:*:*:*",
              "matchCriteriaId": "C9EAE177-6C7E-4C1B-ADEE-2C036F731272",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707206:*:*:*:*:*:*",
              "matchCriteriaId": "DFFEEC31-8462-4DF9-A1DA-D7057C209CBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707207:*:*:*:*:*:*",
              "matchCriteriaId": "0AC6BC16-0A1D-44B3-BA68-63EA05EDD54B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707208:*:*:*:*:*:*",
              "matchCriteriaId": "942DAD67-9455-4D02-BD3B-BFD2DE7A7E52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707209:*:*:*:*:*:*",
              "matchCriteriaId": "7ACC1A72-F6B6-430A-AB89-AB0A11587F58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707210:*:*:*:*:*:*",
              "matchCriteriaId": "45111C74-BF6F-4C05-A0D3-CE325AD0C02B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707211:*:*:*:*:*:*",
              "matchCriteriaId": "B1CE5849-01B1-4E36-83E8-496A3F328C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707212:*:*:*:*:*:*",
              "matchCriteriaId": "A879BA05-3A80-4EBC-AA9D-9B53695425B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707213:*:*:*:*:*:*",
              "matchCriteriaId": "3D65A0E8-A1E0-42F3-B77D-2F32979278BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707214:*:*:*:*:*:*",
              "matchCriteriaId": "80C10150-39BA-4818-B48F-8645D4A0D316",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707215:*:*:*:*:*:*",
              "matchCriteriaId": "9792B986-86EF-40E0-9427-A45F858717E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707216:*:*:*:*:*:*",
              "matchCriteriaId": "37EDD688-C91A-4A35-913A-82E156ADD242",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707217:*:*:*:*:*:*",
              "matchCriteriaId": "5CC1AC0E-8D3F-46C0-BDA9-EB9DC9971F57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707218:*:*:*:*:*:*",
              "matchCriteriaId": "47DA50DA-7CA4-4B76-8B3B-A5732509F71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707219:*:*:*:*:*:*",
              "matchCriteriaId": "76EB1A04-0645-4909-AEF9-33D6FADA4793",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707220:*:*:*:*:*:*",
              "matchCriteriaId": "F1A35723-D968-42D6-89EB-86CA550516E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201707221:*:*:*:*:*:*",
              "matchCriteriaId": "C3AC8A19-F98E-48F1-A1EA-EAA1C7208335",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201710001:*:*:*:*:*:*",
              "matchCriteriaId": "2D6A3952-8429-4762-8701-47D7C1F05A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:vmware:esxi:6.5:650-201712001:*:*:*:*:*:*",
              "matchCriteriaId": "5B007609-C312-469B-BACF-04D6D80DADF7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "155A0C39-4D0A-4264-B392-46002908939C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "514DE9F5-D826-42AA-B4CF-3EB09F4D3D5D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "96AB8C81-F441-4563-B5E0-B738DF4D1C50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDA3C472-D1E9-47B3-AFD0-BD274E3291F9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30BECA7-C45A-423D-9200-98D51BE9C84C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E376B2A-430D-4D1D-BC28-92CD7E1E8564",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4164A584-6F0D-4154-8FED-DC044CDE1FE7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "74C9E6FC-9C40-4105-9FB0-17013E1ABBB3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B37176F-0AF4-4410-9C1F-4C5ED0051681",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F2936E-A611-472E-8EF0-F336A19DF578",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D200C1F-1909-4952-824F-A2D279B9B37E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC9F68C-7D65-4D29-AAA1-BA43228C6208",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
    },
    {
      "lang": "es",
      "value": "Los sistemas con microprocesadores con ejecuci\u00f3n especulativa y predicci\u00f3n de ramas podr\u00edan permitir la revelaci\u00f3n no autorizada de informaci\u00f3n al atacante con acceso de usuario local mediante un an\u00e1lisis de un canal lateral."
    }
  ],
  "id": "CVE-2017-5753",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.6,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.1,
        "impactScore": 4.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-01-04T13:29:00.257",
  "references": [
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584653"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102371"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040071"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-254.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0292"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "Vendor Advisory"
      ],
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/Jun/36"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-06"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://spectreattack.com/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX231399"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K91229003"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3549-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3580-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-2/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4187"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4188"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43427/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/180049"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_01"
    },
    {
      "source": "secure@intel.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/584653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/102371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1040071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-254.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2018:0292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "Vendor Advisory"
      ],
      "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/Jun/36"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/201810-06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Technical Description",
        "Third Party Advisory"
      ],
      "url": "https://spectreattack.com/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.citrix.com/article/CTX231399"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K91229003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3540-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3541-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3542-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3549-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3580-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/3597-2/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.debian.org/security/2018/dsa-4188"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/43427/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/180049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory"
      ],
      "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/support/security/Synology_SA_18_01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
    }
  ],
  "sourceIdentifier": "secure@intel.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-203"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-29 09:15
Modified
2024-11-21 05:21
Summary
Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C49AB27-F80E-47E1-8A95-6F5D36FE08D1",
              "versionEndExcluding": "1.2.4-8081",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session."
    },
    {
      "lang": "es",
      "value": "Synology Router Manager (SRM) versiones anteriores a 1.2.4-8081, no establece el flag Secure para la cookie de sesi\u00f3n en una sesi\u00f3n HTTPS, lo que hace m\u00e1s f\u00e1cil a atacantes remotos capturar esta cookie al interceptar su transmisi\u00f3n dentro de una sesi\u00f3n HTTP"
    }
  ],
  "id": "CVE-2020-27651",
  "lastModified": "2024-11-21T05:21:35.680",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.7,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-29T09:15:12.903",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1059"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1059"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-614"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-311"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-01 15:29
Modified
2024-11-21 03:46
Summary
Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD command.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "521AB96C-3C60-44E1-935E-C6037343A3DC",
              "versionEndExcluding": "1.1.7-6941-1",
              "versionStartIncluding": "1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD command."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de inyecci\u00f3n de comandos en ftpd en Synology Router Manager (SRM), en versiones anteriores a la 1.1.7-6941-1, permite a los usuarios remotos autenticados ejecutar comandos arbitrarios del sistema operativo mediante los comandos (1) MKD o (2) RMD."
    }
  ],
  "id": "CVE-2018-13285",
  "lastModified": "2024-11-21T03:46:45.527",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-01T15:29:00.420",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-06-08 13:29
Modified
2024-11-21 03:08
Summary
Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F53F9926-8754-4DF3-84BF-CCA469FC99DD",
              "versionEndExcluding": "1.1.6-6931",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de comandos en EZ-Internet en Synology Router Manager (SRM) en versiones anteriores a la 1.1.56-6931 permite que usuarios remotos autenticados escriban archivos arbitrarios mediante el par\u00e1metro dest_folder_path."
    }
  ],
  "id": "CVE-2017-12078",
  "lastModified": "2024-11-21T03:08:47.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-06-08T13:29:00.517",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_79"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_79"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-31 10:15
Modified
2024-11-21 08:21
Summary
Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F8F9E6-060A-44F5-B41E-EF2E1A233776",
              "versionEndExcluding": "1.3.1-9346-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors."
    }
  ],
  "id": "CVE-2023-41741",
  "lastModified": "2024-11-21T08:21:36.083",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-31T10:15:08.737",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2019-04-17 14:29
Modified
2024-11-21 04:51
Summary
The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
References
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
cret@cert.orghttp://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.htmlThird Party Advisory, VDB Entry
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
cret@cert.orghttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
cret@cert.orghttps://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
cret@cert.orghttps://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
cret@cert.orghttps://w1.fi/security/2019-1/Patch, Vendor Advisory
cret@cert.orghttps://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.htmlThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/
af854a3a-2127-422b-91ae-364da2661108https://seclists.org/bugtraq/2019/May/40Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.ascThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://w1.fi/security/2019-1/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_19_16Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:w1.fi:hostapd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5133129D-DA6B-485D-9FE7-33C994FBAF05",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:w1.fi:wpa_supplicant:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "46294B0E-0043-487D-AD8F-931DC05F0E78",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "D83DA865-E4A6-4FBF-AA1B-A969EBA6B2AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "40513095-7E6E-46B3-B604-C926F1BA3568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:radius_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C6E6871-7BB3-43BB-9A31-0B44B46C8D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "041AF55B-1899-4C8D-8236-215027609F79",
              "versionEndExcluding": "1.2.3-8087",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "3ACD1D8D-B3BC-4E99-B846-90A4071DB87B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*",
              "matchCriteriaId": "699FE432-8DF0-49F1-A98B-0E19CE01E5CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*",
              "matchCriteriaId": "20B06752-39EE-4600-AC1F-69FB9C88E2A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*",
              "matchCriteriaId": "22365F7C-2B00-4B61-84E8-EFBA3B8CFDC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*",
              "matchCriteriaId": "E86CD544-86C4-4D9D-9CE5-087027509EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*",
              "matchCriteriaId": "64E47AE7-BB45-428E-90E9-38BFDFF23650",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*",
              "matchCriteriaId": "586B9FA3-65A2-41EB-A848-E4A75565F0CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*",
              "matchCriteriaId": "1164B48E-2F28-43C5-9B7B-546EAE12E27D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*",
              "matchCriteriaId": "F0B15B89-3AD2-4E03-9F47-DA934702187B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:11.2:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "878DF67E-420A-4229-BEA8-DB9F7161ED9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "826B53C2-517F-4FC6-92E8-E7FCB24F91B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "93F10A46-AEF2-4FDD-92D6-0CF07B70F986",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "E1AD57A9-F53A-4E40-966E-F2F50852C5E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "C4029113-130F-4A33-A8A0-BC3E74000378",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected."
    },
    {
      "lang": "es",
      "value": "Las implementaciones SAE en hostapd y wpa_supplicant son vulnerables a los ataques de canal lateral (side channel) como resultado de diferencias de tiempo observables y patrones de acceso a la cach\u00e9. Un atacante puede conseguir informaci\u00f3n filtrada de un ataque de canal lateral (side channel) que pueda ser usado  para la recuperaci\u00f3n completa de la contrase\u00f1a. Tanto hostapd con soporte SAE como wpa_supplicant con soporte SAE antes e incluyendo la versi\u00f3n 2.7 est\u00e1n afectados."
    }
  ],
  "id": "CVE-2019-9494",
  "lastModified": "2024-11-21T04:51:43.657",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-17T14:29:03.840",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "cret@cert.org",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://seclists.org/bugtraq/2019/May/40"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://w1.fi/security/2019-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-208"
        },
        {
          "lang": "en",
          "value": "CWE-524"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-203"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-09 16:29
Modified
2025-01-14 19:29
Summary
A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.
References
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://bugzilla.samba.org/show_bug.cgi?id=13834Exploit, Issue Tracking, Patch, Vendor Advisory
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/
secalert@redhat.comhttps://support.f5.com/csp/article/K20804356Third Party Advisory
secalert@redhat.comhttps://www.samba.org/samba/security/CVE-2019-3870.htmlMitigation, Patch, Vendor Advisory
secalert@redhat.comhttps://www.synology.com/security/advisory/Synology_SA_19_15Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.samba.org/show_bug.cgi?id=13834Exploit, Issue Tracking, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/
af854a3a-2127-422b-91ae-364da2661108https://support.f5.com/csp/article/K20804356Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.samba.org/samba/security/CVE-2019-3870.htmlMitigation, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_19_15Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5809AF-3124-4475-A102-896C8909149C",
              "versionEndExcluding": "4.9.6",
              "versionStartIncluding": "4.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F84037-A781-469C-B023-952B56E0C26E",
              "versionEndExcluding": "4.10.2",
              "versionStartIncluding": "4.10.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
              "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:directory_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83512426-0B96-43E2-AFBA-592B25E61676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "01527614-8A68-48DC-B0A0-F4AA99489221",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D04EA1A-F8E0-415B-8786-1C8C0F08E132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9685B12-824F-42AD-B87C-6E7A78BB7FA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:skynas_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "53EF087B-D7E9-4F9A-803A-B0260C495C67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A88A76-CF8A-4D29-B480-E5317219072D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:vs960hd_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F300E1F1-D61A-46A6-8A9E-F3270CFA77F6",
              "versionEndExcluding": "2.3.6-1720",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:synology:vs960hd:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCBDFF9-AF42-4681-879B-CF789EBAD130",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 una vulnerabilidad en Samba desde la versi\u00f3n 4.9 (incluida) hasta las versiones anteriores a la 4.9.6 y 4.10.2. Durante la creaci\u00f3n de un nuevo Samba AD DC, los archivos se crean en un subdirectorio privado de la ubicaci\u00f3n de instalaci\u00f3n. Este directorio es t\u00edpicamente el modo 0700, es decir, acceso s\u00f3lo para administradores (root). Sin embargo, en algunas instalaciones actualizadas tendr\u00e1 otros permisos, como el 0755, ya que \u00e9ste era el predeterminado en versiones de Samba anteriores a la 4.8. Dentro de este directorio, los archivos se crean con el modo 0666, en el que cualquiera puede escribir, incluyendo un ejemplo de krb5.conf, y la lista de nombres DNS y valores de servicePrincipalName para actualizar."
    }
  ],
  "id": "CVE-2019-3870",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.2,
        "source": "secalert@redhat.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-09T16:29:01.867",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.samba.org/show_bug.cgi?id=13834"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K20804356"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.samba.org/samba/security/CVE-2019-3870.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Issue Tracking",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.samba.org/show_bug.cgi?id=13834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://support.f5.com/csp/article/K20804356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.samba.org/samba/security/CVE-2019-3870.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_19_15"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-276"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-276"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-21 18:15
Modified
2025-01-14 19:29
Summary
All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client and so a crash there is harmless).
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.htmlThird Party Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907Issue Tracking, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2021/05/msg00023.htmlMailing List, Third Party Advisory
secalert@redhat.comhttps://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
secalert@redhat.comhttps://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
secalert@redhat.comhttps://security.gentoo.org/glsa/202003-52Third Party Advisory
secalert@redhat.comhttps://security.netapp.com/advisory/ntap-20200122-0001/Third Party Advisory
secalert@redhat.comhttps://usn.ubuntu.com/4244-1/Third Party Advisory
secalert@redhat.comhttps://www.samba.org/samba/security/CVE-2019-14907.htmlVendor Advisory
secalert@redhat.comhttps://www.synology.com/security/advisory/Synology_SA_20_01Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907Issue Tracking, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2021/05/msg00023.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
af854a3a-2127-422b-91ae-364da2661108https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/202003-52Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://security.netapp.com/advisory/ntap-20200122-0001/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4244-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.samba.org/samba/security/CVE-2019-14907.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.synology.com/security/advisory/Synology_SA_20_01Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90EC6BC6-BE25-4A68-852D-B58BCA1A6624",
              "versionEndExcluding": "4.9.18",
              "versionStartIncluding": "4.9.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7487A1D-2694-41FC-895C-4679A6595EBE",
              "versionEndExcluding": "4.10.12",
              "versionStartIncluding": "4.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B316BA8C-6822-49AA-8198-52E779B717DF",
              "versionEndExcluding": "4.11.5",
              "versionStartIncluding": "4.11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
              "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
              "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:storage:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "379A5883-F6DF-41F5-9403-8D17F6605737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:directory_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "83512426-0B96-43E2-AFBA-592B25E61676",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:skynas:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C997777-BE79-4F77-90D7-E1A71D474D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9685B12-824F-42AD-B87C-6E7A78BB7FA5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with \"log level = 3\" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client and so a crash there is harmless)."
    },
    {
      "lang": "es",
      "value": "Todas las versiones de samba 4.9.x anteriores a 4.9.18, 4.10.x anteriores a 4.10.12 y 4.11.x anteriores a 4.11.5, presentan un problema donde si se configura con \"log level = 3\" (o superior), la cadena obtenida desde el cliente, luego de una conversi\u00f3n de caracteres fallida, es impresa. Tales cadenas pueden ser proporcionadas durante el intercambio de autenticaci\u00f3n NTLMSSP. En particular, en el AD DC de Samba esto puede causar que un proceso de larga duraci\u00f3n (tal y como el servidor RPC) finalice. (En el caso del servidor de archivos, el objetivo m\u00e1s probable, smbd, opera como un proceso por cliente, por lo que un bloqueo all\u00ed es inofensivo)."
    }
  ],
  "id": "CVE-2019-14907",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.6,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "secalert@redhat.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-21T18:15:12.717",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-52"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4244-1/"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.samba.org/samba/security/CVE-2019-14907.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Third Party Advisory"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.gentoo.org/glsa/202003-52"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4244-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.samba.org/samba/security/CVE-2019-14907.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-28 07:15
Modified
2025-01-14 19:29
Summary
Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:media_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "152C0C3C-23FB-4C1F-A264-624F564813C0",
              "versionEndExcluding": "1.8.1-2876",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9685B12-824F-42AD-B87C-6E7A78BB7FA5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:media_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6FD114-23DA-4DD1-BFF6-42C7050B564F",
              "versionEndExcluding": "1.4-2665",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de exposici\u00f3n de informaci\u00f3n confidencial a un actor no autorizado en el servidor web de Synology Media Server versiones anteriores a 1.8.1-2876, que permite a atacantes remotos obtener informaci\u00f3n confidencial por medio de vectores no especificados"
    }
  ],
  "id": "CVE-2022-27614",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-28T07:15:08.017",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "security@synology.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-10-29 09:15
Modified
2024-11-21 05:21
Summary
Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C49AB27-F80E-47E1-8A95-6F5D36FE08D1",
              "versionEndExcluding": "1.2.4-8081",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de comprobaci\u00f3n inapropiada del certificado en OpenVPN client en Synology Router Manager (SRM) versiones anteriores a 1.2.4-8081, permite a atacantes de tipo man-in-the-middle falsificar servidores y obtener informaci\u00f3n confidencial por medio de un certificado dise\u00f1ado"
    }
  ],
  "id": "CVE-2020-27649",
  "lastModified": "2024-11-21T05:21:35.417",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 6.0,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.0,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 6.0,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-10-29T09:15:12.717",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1058"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-295"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-295"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-03 21:15
Modified
2024-11-21 04:51
Summary
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F6D2BF-23EA-4D44-8126-64EA85184D38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:broadcom:bcm4339_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA080644-56DF-456F-BA3C-DF5C1A4AEE51",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:broadcom:bcm4339:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A42BC9D-B62C-444D-A20B-5D6190797697",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions."
    },
    {
      "lang": "es",
      "value": "El controlador Broadcom wl WiFi es vulnerable a un desbordamiento del b\u00fafer de la pila. Al proporcionar un elemento de informaci\u00f3n de proveedor con una longitud de datos mayor de 32 bytes, un desbordamiento del b\u00fafer de la pila es desencadenado en la funci\u00f3n wlc_wpa_sup_eapol. En el peor de los casos, mediante el env\u00edo de paquetes WiFi especialmente dise\u00f1ados, un atacante remoto no autenticado puede ejecutar c\u00f3digo arbitrario en un sistema vulnerable. M\u00e1s com\u00fanmente, esta vulnerabilidad resultar\u00e1 en condiciones de denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2019-9501",
  "lastModified": "2024-11-21T04:51:44.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.9,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 6.0,
        "source": "cret@cert.org",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-03T21:15:11.487",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://kb.cert.org/vuls/id/166939/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://kb.cert.org/vuls/id/166939/"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-12-24 14:29
Modified
2024-11-21 04:14
Summary
Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host parameter.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BBBC754-74EE-4108-9B22-A8B0845EFE2C",
              "versionEndExcluding": "1.1.7-6941",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad Cross-Site Scripting (XSS) en info.cgi en Synology Router Manager (SRM) en versiones anteriores a la 1.1.7-6941 permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante el par\u00e1metro host."
    }
  ],
  "id": "CVE-2018-8918",
  "lastModified": "2024-11-21T04:14:36.080",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 3.7,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-12-24T14:29:00.800",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/security/advisory/Synology_SA_18_25"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@synology.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-31 10:15
Modified
2024-11-21 08:21
Summary
Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.
Impacted products
Vendor Product Version
synology router_manager *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60F8F9E6-060A-44F5-B41E-EF2E1A233776",
              "versionEndExcluding": "1.3.1-9346-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors."
    }
  ],
  "id": "CVE-2023-41739",
  "lastModified": "2024-11-21T08:21:35.823",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 4.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 3.6,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-31T10:15:08.533",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified"
}

Vulnerability from fkie_nvd
Published
2023-06-13 07:15
Modified
2025-01-14 19:29
Summary
Uncontrolled search path element vulnerability in Backup Management functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-8, 7.0.1-42218-7 and 7.1-42661 allows remote authenticated users with administrator privileges to read or write arbitrary files via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:synology:diskstation_manager_unified_controller:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C199245-E7B1-496C-9977-F422B0F7DB08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "854F24F1-A574-42D7-9E0C-D7ADEE709BB3",
              "versionEndExcluding": "1.3.1-9346",
              "versionStartIncluding": "1.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:*:*:*:*:*:*:*",
              "matchCriteriaId": "E058E40E-821B-4B8D-93E9-30085D221E24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_1:*:*:*:*:*:*",
              "matchCriteriaId": "737E9ABF-DBD4-4741-B7EB-8F5758579C09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_2:*:*:*:*:*:*",
              "matchCriteriaId": "3D41BFA2-459B-4C48-A1BE-02D8753975E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_3:*:*:*:*:*:*",
              "matchCriteriaId": "3610F308-E287-4513-98AF-0A581C7A105A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_4:*:*:*:*:*:*",
              "matchCriteriaId": "D795CCC1-6D45-4061-AB9A-AA2DDEFA1A33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:synology:router_manager:1.3.1-9346:update_5:*:*:*:*:*:*",
              "matchCriteriaId": "30D4238D-DC76-48A6-87C7-7A1043075281",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:synology:diskstation_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1842D193-6603-44F2-A256-504238578154",
              "versionEndExcluding": "7.1-42661",
              "versionStartIncluding": "6.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Uncontrolled search path element vulnerability in Backup Management functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-8, 7.0.1-42218-7 and 7.1-42661 allows remote authenticated users with administrator privileges to read or write arbitrary files via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "La vulnerabilidad del elemento de ruta de b\u00fasqueda no controlada en la funcionalidad de administraci\u00f3n de copias de seguridad en Synology DiskStation Manager (DSM) anterior a 6.2.4-25556-8, 7.0.1-42218-7 y 7.1-42661 permite que usuarios remotos autenticados con privilegios de administrador lean o escriban archivos arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2023-0142",
  "lastModified": "2025-01-14T19:29:55.853",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.2,
        "source": "security@synology.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-13T07:15:46.203",
  "references": [
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_05"
    },
    {
      "source": "security@synology.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_06"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_06"
    }
  ],
  "sourceIdentifier": "security@synology.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "security@synology.com",
      "type": "Primary"
    }
  ]
}

cve-2018-1160
Vulnerability from cvelistv5
Published
2018-12-20 21:00
Modified
2024-09-16 22:35
Severity ?
Summary
Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:51:48.914Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://attachments.samba.org/attachment.cgi?id=14735"
          },
          {
            "name": "106301",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106301"
          },
          {
            "name": "46034",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/46034/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/"
          },
          {
            "name": "46048",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/46048/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_18_62"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2018-48"
          },
          {
            "name": "DSA-4356",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4356"
          },
          {
            "name": "46675",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/46675/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Netatalk",
          "vendor": "Netatalk",
          "versions": [
            {
              "status": "affected",
              "version": "Before 3.1.12"
            }
          ]
        }
      ],
      "datePublic": "2018-12-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out of bounds write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-08T20:06:06",
        "orgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
        "shortName": "tenable"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://attachments.samba.org/attachment.cgi?id=14735"
        },
        {
          "name": "106301",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106301"
        },
        {
          "name": "46034",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/46034/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/"
        },
        {
          "name": "46048",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/46048/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_18_62"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2018-48"
        },
        {
          "name": "DSA-4356",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4356"
        },
        {
          "name": "46675",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/46675/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnreport@tenable.com",
          "DATE_PUBLIC": "2018-12-20T00:00:00",
          "ID": "CVE-2018-1160",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Netatalk",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Before 3.1.12"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Netatalk"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-787 Out of bounds write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html",
              "refsource": "CONFIRM",
              "url": "http://netatalk.sourceforge.net/3.1/ReleaseNotes3.1.12.html"
            },
            {
              "name": "https://attachments.samba.org/attachment.cgi?id=14735",
              "refsource": "MISC",
              "url": "https://attachments.samba.org/attachment.cgi?id=14735"
            },
            {
              "name": "106301",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106301"
            },
            {
              "name": "46034",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/46034/"
            },
            {
              "name": "https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/",
              "refsource": "MISC",
              "url": "https://github.com/tenable/poc/tree/master/netatalk/cve_2018_1160/"
            },
            {
              "name": "46048",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/46048/"
            },
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_18_62",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_18_62"
            },
            {
              "name": "https://www.tenable.com/security/research/tra-2018-48",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2018-48"
            },
            {
              "name": "DSA-4356",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4356"
            },
            {
              "name": "46675",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/46675/"
            },
            {
              "name": "http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/152440/QNAP-Netatalk-Authentication-Bypass.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "5ac1ecc2-367a-4d16-a0b2-35d495ddd0be",
    "assignerShortName": "tenable",
    "cveId": "CVE-2018-1160",
    "datePublished": "2018-12-20T21:00:00Z",
    "dateReserved": "2017-12-05T00:00:00",
    "dateUpdated": "2024-09-16T22:35:09.751Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-13287
Vulnerability from cvelistv5
Published
2019-04-01 14:26
Modified
2024-09-16 20:17
Summary
Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable configuration.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:00:34.595Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.1.7-6941-1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-03-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable configuration."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-276",
              "description": "Incorrect Default Permissions (CWE-276)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-01T14:26:58",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2019-03-31T00:00:00",
          "ID": "CVE-2018-13287",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.1.7-6941-1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable configuration."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Incorrect Default Permissions (CWE-276)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_18_34",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2018-13287",
    "datePublished": "2019-04-01T14:26:58.147334Z",
    "dateReserved": "2018-07-05T00:00:00",
    "dateUpdated": "2024-09-16T20:17:15.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-8918
Vulnerability from cvelistv5
Published
2018-12-24 15:00
Modified
2024-09-17 03:12
Summary
Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host parameter.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T07:10:46.972Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_18_25"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.1.7-6941",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-12-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host parameter."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Cross-site Scripting (CWE-79)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-12-24T14:57:01",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_18_25"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2018-12-24T00:00:00",
          "ID": "CVE-2018-8918",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.1.7-6941"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host parameter."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-site Scripting (CWE-79)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_18_25",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_18_25"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2018-8918",
    "datePublished": "2018-12-24T15:00:00Z",
    "dateReserved": "2018-03-22T00:00:00",
    "dateUpdated": "2024-09-17T03:12:24.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-15895
Vulnerability from cvelistv5
Published
2017-12-08 16:00
Modified
2024-09-16 17:39
Severity ?
Summary
Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology Router Manager (SRM) before 1.1.5-6542-4 allows remote authenticated users to write arbitrary files via the dest_folder_path parameter.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T20:04:50.442Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_71_SRM"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "status": "affected",
              "version": "before 1.1.5-6542-4"
            }
          ]
        }
      ],
      "datePublic": "2017-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology Router Manager (SRM) before 1.1.5-6542-4 allows remote authenticated users to write arbitrary files via the dest_folder_path parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-22",
              "description": "Improper Limitation of a Pathname to a Restricted Directory (CWE-22)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-08T15:57:01",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_71_SRM"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2017-11-15T00:00:00",
          "ID": "CVE-2017-15895",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "before 1.1.5-6542-4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology Router Manager (SRM) before 1.1.5-6542-4 allows remote authenticated users to write arbitrary files via the dest_folder_path parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Limitation of a Pathname to a Restricted Directory (CWE-22)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/en-global/support/security/Synology_SA_17_71_SRM",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_71_SRM"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2017-15895",
    "datePublished": "2017-12-08T16:00:00Z",
    "dateReserved": "2017-10-25T00:00:00",
    "dateUpdated": "2024-09-16T17:39:14.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-43932
Vulnerability from cvelistv5
Published
2023-01-05 09:02
Modified
2024-08-03 13:40
Summary
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:40:06.866Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology_SA_22_25",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.5-8227-6",
              "status": "affected",
              "version": "1.2",
              "versionType": "semver"
            },
            {
              "lessThan": "1.3.1-9346-3",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper neutralization of special elements in output used by a downstream component (\u0027Injection\u0027) vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-05T09:02:28.484Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology_SA_22_25",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2022-43932",
    "datePublished": "2023-01-05T09:02:28.484Z",
    "dateReserved": "2022-10-26T17:55:30.258Z",
    "dateUpdated": "2024-08-03T13:40:06.866Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27653
Vulnerability from cvelistv5
Published
2020-10-29 08:55
Modified
2024-09-16 19:04
Summary
Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:18:45.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.4-8081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-327",
              "description": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-05-12T12:50:50",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-10-29T00:00:00",
          "ID": "CVE-2020-27653",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.4-8081"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "8.3",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1061"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2020-27653",
    "datePublished": "2020-10-29T08:55:21.316433Z",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-09-16T19:04:23.639Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9502
Vulnerability from cvelistv5
Published
2020-02-03 21:00
Modified
2024-08-04 21:54
Summary
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.149Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.cert.org/vuls/id/166939/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WiFi drivers",
          "vendor": "Broadcom",
          "versions": [
            {
              "status": "affected",
              "version": "wl"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-03T21:00:20",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.cert.org/vuls/id/166939/"
        }
      ],
      "source": {
        "advisory": "VU#166939",
        "discovery": "UNKNOWN"
      },
      "title": "Broadcom wl driver is vulnerable to heap buffer overflow",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2019-9502",
          "STATE": "PUBLIC",
          "TITLE": "Broadcom wl driver is vulnerable to heap buffer overflow"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WiFi drivers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "wl"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Broadcom"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-122 Heap-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html",
              "refsource": "MISC",
              "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
            },
            {
              "name": "https://kb.cert.org/vuls/id/166939/",
              "refsource": "MISC",
              "url": "https://kb.cert.org/vuls/id/166939/"
            }
          ]
        },
        "source": {
          "advisory": "VU#166939",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9502",
    "datePublished": "2020-02-03T21:00:20",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-08-04T21:54:44.149Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-19344
Vulnerability from cvelistv5
Published
2020-01-21 00:00
Modified
2024-08-05 02:16
Summary
There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T02:16:47.118Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.samba.org/samba/security/CVE-2019-19344.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
          },
          {
            "name": "USN-4244-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4244-1/"
          },
          {
            "name": "openSUSE-SU-2020:0122",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
          },
          {
            "name": "FEDORA-2020-6bd386c7eb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
          },
          {
            "name": "FEDORA-2020-f92cd0e72b",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
          },
          {
            "name": "GLSA-202003-52",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202003-52"
          },
          {
            "name": "[debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "samba",
          "vendor": "Red Hat",
          "versions": [
            {
              "status": "affected",
              "version": "all samba 4.11.x versions before 4.11.5"
            },
            {
              "status": "affected",
              "version": "all samba 4.10.x versions before 4.10.12"
            },
            {
              "status": "affected",
              "version": "all samba 4.9.x versions before 4.9.18"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-14T16:06:25.208073",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344"
        },
        {
          "url": "https://www.samba.org/samba/security/CVE-2019-19344.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
        },
        {
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
        },
        {
          "name": "USN-4244-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://usn.ubuntu.com/4244-1/"
        },
        {
          "name": "openSUSE-SU-2020:0122",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
        },
        {
          "name": "FEDORA-2020-6bd386c7eb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
        },
        {
          "name": "FEDORA-2020-f92cd0e72b",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
        },
        {
          "name": "GLSA-202003-52",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202003-52"
        },
        {
          "name": "[debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-19344",
    "datePublished": "2020-01-21T00:00:00",
    "dateReserved": "2019-11-27T00:00:00",
    "dateUpdated": "2024-08-05T02:16:47.118Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-41741
Vulnerability from cvelistv5
Published
2023-08-31 09:08
Modified
2024-10-01 17:55
Summary
Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:09:47.890Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology-SA-23:10 SRM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-41741",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-01T17:53:23.602113Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-01T17:55:21.795Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.3.1-9346-6",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            },
            {
              "lessThan": "1.3",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Claroty Research - Vera Mens, Uri Katz, Noam Moshe, Sharon Brizinov"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-31T09:08:59.017Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology-SA-23:10 SRM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-41741",
    "datePublished": "2023-08-31T09:08:59.017Z",
    "dateReserved": "2023-08-31T07:54:07.974Z",
    "dateUpdated": "2024-10-01T17:55:21.795Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-43931
Vulnerability from cvelistv5
Published
2023-01-03 03:11
Modified
2024-08-03 13:40
Severity ?
Summary
Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:40:06.582Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology_SA_22_26",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_26"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "VPN Plus Server",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.4.4-0635",
              "status": "affected",
              "version": "*",
              "versionType": "semver"
            },
            {
              "lessThan": "1.4.3-0534",
              "status": "affected",
              "version": "*",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-787: Out-of-bounds Write",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-03T03:11:03.979Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology_SA_22_26",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_26"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2022-43931",
    "datePublished": "2023-01-03T03:11:03.979Z",
    "dateReserved": "2022-10-26T17:55:30.258Z",
    "dateUpdated": "2024-08-03T13:40:06.582Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-27614
Vulnerability from cvelistv5
Published
2022-07-28 06:55
Modified
2024-09-17 03:48
Summary
Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:32:59.398Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Media Server",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.8.1-2876",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-07-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-28T06:55:12",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2022-07-27T16:17:17.832387",
          "ID": "CVE-2022-27614",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Media Server",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.8.1-2876"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "5.3",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_24",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2022-27614",
    "datePublished": "2022-07-28T06:55:12.139529Z",
    "dateReserved": "2022-03-21T00:00:00",
    "dateUpdated": "2024-09-17T03:48:14.077Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-41739
Vulnerability from cvelistv5
Published
2023-08-31 09:08
Modified
2024-09-27 18:55
Summary
Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:09:47.896Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology-SA-23:10 SRM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-41739",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-27T18:19:46.425660Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-27T18:55:50.050Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.3.1-9346-6",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            },
            {
              "lessThan": "1.3",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Claroty Research - Vera Mens, Uri Katz, Noam Moshe, Sharon Brizinov"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-400: Uncontrolled Resource Consumption",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-31T09:08:47.191Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology-SA-23:10 SRM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-41739",
    "datePublished": "2023-08-31T09:08:47.191Z",
    "dateReserved": "2023-08-31T07:54:07.974Z",
    "dateUpdated": "2024-09-27T18:55:50.050Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-13290
Vulnerability from cvelistv5
Published
2019-04-01 14:28
Modified
2024-09-17 02:01
Summary
Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to determine the existence of files or obtain sensitive information of files via the file_path parameter.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:00:34.544Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.1.7-6941-2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-03-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to determine the existence of files or obtain sensitive information of files via the file_path parameter."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information Exposure (CWE-200)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-01T14:28:24",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2019-03-31T00:00:00",
          "ID": "CVE-2018-13290",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.1.7-6941-2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to determine the existence of files or obtain sensitive information of files via the file_path parameter."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Exposure (CWE-200)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_18_48",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2018-13290",
    "datePublished": "2019-04-01T14:28:24.662428Z",
    "dateReserved": "2018-07-05T00:00:00",
    "dateUpdated": "2024-09-17T02:01:20.445Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27658
Vulnerability from cvelistv5
Published
2020-10-29 08:55
Modified
2024-09-17 03:23
Summary
Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:18:45.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.4-8081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1004",
              "description": "CWE-1004: Sensitive Cookie Without \u0027HttpOnly\u0027 Flag",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-29T21:06:12",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-10-29T00:00:00",
          "ID": "CVE-2020-27658",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.4-8081"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "7.1",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-1004: Sensitive Cookie Without \u0027HttpOnly\u0027 Flag"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1086"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2020-27658",
    "datePublished": "2020-10-29T08:55:23.280975Z",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-09-17T03:23:52.926Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-2729
Vulnerability from cvelistv5
Published
2023-06-13 07:11
Modified
2025-01-03 15:24
Summary
Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors.
Impacted products
Vendor Product Version
Synology Unified Controller (DSMUC) Version: 3.1   
Synology Synology Router Manager (SRM) Version: 1.3   
Version: 1.2   
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T06:33:05.246Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology-SA-23:07 DSM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_07"
          },
          {
            "name": "Synology-SA-23:08 SRM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_08"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-2729",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-03T15:24:01.958795Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-03T15:24:12.653Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "DiskStation Manager (DSM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "7.2-64561",
              "status": "affected",
              "version": "7.2",
              "versionType": "semver"
            },
            {
              "lessThan": "7.1.*",
              "status": "affected",
              "version": "7.1",
              "versionType": "semver"
            },
            {
              "lessThan": "7.0.*",
              "status": "affected",
              "version": "7.0",
              "versionType": "semver"
            },
            {
              "lessThan": "6.2.*",
              "status": "affected",
              "version": "6.2",
              "versionType": "semver"
            },
            {
              "lessThan": "6.2",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Unified Controller (DSMUC)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "3.1.*",
              "status": "affected",
              "version": "3.1",
              "versionType": "semver"
            },
            {
              "lessThan": "3.1",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.3.*",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            },
            {
              "lessThan": "1.2.*",
              "status": "affected",
              "version": "1.2",
              "versionType": "semver"
            },
            {
              "lessThan": "1.2",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Sharon Brizinov of Claroty Research"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-330: Use of Insufficiently Random Values",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-13T11:14:57.295Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology-SA-23:07 DSM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_07"
        },
        {
          "name": "Synology-SA-23:08 SRM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_08"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-2729",
    "datePublished": "2023-06-13T07:11:54.850Z",
    "dateReserved": "2023-05-16T03:36:11.521Z",
    "dateUpdated": "2025-01-03T15:24:12.653Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32955
Vulnerability from cvelistv5
Published
2023-05-16 07:15
Modified
2024-08-02 15:32
Summary
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in DHCP Client Functionality in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows man-in-the-middle attackers to execute arbitrary commands via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:32:46.553Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology_SA_22_25",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.5-8227-6",
              "status": "affected",
              "version": "1.2",
              "versionType": "semver"
            },
            {
              "lessThan": "1.3.1-9346-3",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Gaurav Baruah (@_gauravb_)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability in DHCP Client Functionality in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows man-in-the-middle attackers to execute arbitrary commands via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-16T07:15:16.105Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology_SA_22_25",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-32955",
    "datePublished": "2023-05-16T07:15:16.105Z",
    "dateReserved": "2023-05-16T06:53:43.164Z",
    "dateUpdated": "2024-08-02T15:32:46.553Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-14907
Vulnerability from cvelistv5
Published
2020-01-21 00:00
Modified
2024-08-05 00:34
Summary
All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client and so a crash there is harmless).
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:34:52.321Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.samba.org/samba/security/CVE-2019-14907.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
          },
          {
            "name": "USN-4244-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4244-1/"
          },
          {
            "name": "openSUSE-SU-2020:0122",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
          },
          {
            "name": "FEDORA-2020-6bd386c7eb",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
          },
          {
            "name": "FEDORA-2020-f92cd0e72b",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
          },
          {
            "name": "GLSA-202003-52",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/202003-52"
          },
          {
            "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html"
          },
          {
            "name": "[debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "samba",
          "vendor": "Red Hat",
          "versions": [
            {
              "status": "affected",
              "version": "All versions 4.11.x before 4.11.5"
            },
            {
              "status": "affected",
              "version": "All versions 4.10.x before 4.10.12"
            },
            {
              "status": "affected",
              "version": "All versions 4.9.x before 4.9.18"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with \"log level = 3\" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authentication exchange. In the Samba AD DC in particular, this may cause a long-lived process(such as the RPC server) to terminate. (In the file server case, the most likely target, smbd, operates as process-per-client and so a crash there is harmless)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-14T16:06:16.214931",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907"
        },
        {
          "url": "https://www.samba.org/samba/security/CVE-2019-14907.html"
        },
        {
          "url": "https://security.netapp.com/advisory/ntap-20200122-0001/"
        },
        {
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_01"
        },
        {
          "name": "USN-4244-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://usn.ubuntu.com/4244-1/"
        },
        {
          "name": "openSUSE-SU-2020:0122",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html"
        },
        {
          "name": "FEDORA-2020-6bd386c7eb",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/"
        },
        {
          "name": "FEDORA-2020-f92cd0e72b",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/"
        },
        {
          "name": "GLSA-202003-52",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://security.gentoo.org/glsa/202003-52"
        },
        {
          "name": "[debian-lts-announce] 20210529 [SECURITY] [DLA 2668-1] samba security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html"
        },
        {
          "name": "[debian-lts-announce] 20230914 [SECURITY] [DLA 3563-1] samba security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00013.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-14907",
    "datePublished": "2020-01-21T00:00:00",
    "dateReserved": "2019-08-10T00:00:00",
    "dateUpdated": "2024-08-05T00:34:52.321Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-3870
Vulnerability from cvelistv5
Published
2019-04-09 15:17
Modified
2024-08-04 19:19
Summary
A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:19:18.603Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2019-cacf88eabf",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/"
          },
          {
            "name": "FEDORA-2019-db21b5f1d2",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.samba.org/samba/security/CVE-2019-3870.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.samba.org/show_bug.cgi?id=13834"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_19_15"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K20804356"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "samba",
          "vendor": "The Samba Project",
          "versions": [
            {
              "status": "affected",
              "version": "4.9.6"
            },
            {
              "status": "affected",
              "version": "4.10.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-276",
              "description": "CWE-276",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-04T18:00:59",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "FEDORA-2019-cacf88eabf",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/"
        },
        {
          "name": "FEDORA-2019-db21b5f1d2",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.samba.org/samba/security/CVE-2019-3870.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.samba.org/show_bug.cgi?id=13834"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_19_15"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K20804356"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2019-3870",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "samba",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "4.9.6"
                          },
                          {
                            "version_value": "4.10.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "The Samba Project"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in some upgraded installations it will have other permissions, such as 0755, because this was the default before Samba 4.8. Within this directory, files are created with mode 0666, which is world-writable, including a sample krb5.conf, and the list of DNS names and servicePrincipalName values to update."
            }
          ]
        },
        "impact": {
          "cvss": [
            [
              {
                "vectorString": "6.1/CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
                "version": "3.0"
              }
            ]
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-276"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2019-cacf88eabf",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JTJVFA3RZ6G2IZDTVKLHRMX6QBYA4GPA/"
            },
            {
              "name": "FEDORA-2019-db21b5f1d2",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6354GALK73CZWQKFUG7AWB6EIEGFMF62/"
            },
            {
              "name": "https://www.samba.org/samba/security/CVE-2019-3870.html",
              "refsource": "MISC",
              "url": "https://www.samba.org/samba/security/CVE-2019-3870.html"
            },
            {
              "name": "https://bugzilla.samba.org/show_bug.cgi?id=13834",
              "refsource": "MISC",
              "url": "https://bugzilla.samba.org/show_bug.cgi?id=13834"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3870"
            },
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_19_15",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_19_15"
            },
            {
              "name": "https://support.f5.com/csp/article/K20804356",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K20804356"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2019-3870",
    "datePublished": "2019-04-09T15:17:43",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-08-04T19:19:18.603Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9499
Vulnerability from cvelistv5
Published
2019-04-17 13:31
Modified
2024-08-04 21:54
Severity ?
Summary
The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.100Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://w1.fi/security/2019-4/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
          },
          {
            "name": "FEDORA-2019-d03bae77f5",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
          },
          {
            "name": "FEDORA-2019-f409af9fbe",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
          },
          {
            "name": "FEDORA-2019-eba1109acd",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
          },
          {
            "name": "FreeBSD-SA-19:03",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
          },
          {
            "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/May/40"
          },
          {
            "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2020:0222",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "hostapd with EAP-pwd support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "wpa_supplicant with EAP-pwd support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "hostapd with SAE support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.4",
              "status": "affected",
              "version": "2.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "wpa_supplicant with SAE support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.4",
              "status": "affected",
              "version": "2.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-346",
              "description": "CWE-346 Origin Validation Error",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-16T00:06:08",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://w1.fi/security/2019-4/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
        },
        {
          "name": "FEDORA-2019-d03bae77f5",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
        },
        {
          "name": "FEDORA-2019-f409af9fbe",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
        },
        {
          "name": "FEDORA-2019-eba1109acd",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
        },
        {
          "name": "FreeBSD-SA-19:03",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
        },
        {
          "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/May/40"
        },
        {
          "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2020:0222",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "The implementations of EAP-PWD in wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Dragonblood",
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2019-9499",
          "STATE": "PUBLIC",
          "TITLE": "The implementations of EAP-PWD in wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "hostapd with EAP-pwd support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "wpa_supplicant with EAP-pwd support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "hostapd with SAE support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.4",
                            "version_value": "2.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "wpa_supplicant with SAE support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.4",
                            "version_value": "2.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Wi-Fi Alliance"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-346 Origin Validation Error"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://w1.fi/security/2019-4/",
              "refsource": "CONFIRM",
              "url": "https://w1.fi/security/2019-4/"
            },
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_19_16",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
            },
            {
              "name": "FEDORA-2019-d03bae77f5",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
            },
            {
              "name": "FEDORA-2019-f409af9fbe",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
            },
            {
              "name": "FEDORA-2019-eba1109acd",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
            },
            {
              "name": "FreeBSD-SA-19:03",
              "refsource": "FREEBSD",
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
            },
            {
              "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/May/40"
            },
            {
              "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2020:0222",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9499",
    "datePublished": "2019-04-17T13:31:08",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-08-04T21:54:44.100Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27654
Vulnerability from cvelistv5
Published
2020-10-29 08:55
Modified
2024-09-17 04:00
Severity ?
Summary
Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:18:45.541Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.4-8081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269: Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-05-12T12:50:50",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-10-29T00:00:00",
          "ID": "CVE-2020-27654",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.4-8081"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "9.8",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-269: Improper Privilege Management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1065"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1064"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2020-27654",
    "datePublished": "2020-10-29T08:55:21.725529Z",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-09-17T04:00:00.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9501
Vulnerability from cvelistv5
Published
2020-02-03 21:00
Modified
2024-08-04 21:54
Summary
The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.121Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://kb.cert.org/vuls/id/166939/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WiFi drivers",
          "vendor": "Broadcom",
          "versions": [
            {
              "status": "affected",
              "version": "wl"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-03T21:00:19",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://kb.cert.org/vuls/id/166939/"
        }
      ],
      "source": {
        "advisory": "VU#166939",
        "discovery": "UNKNOWN"
      },
      "title": "Broadcom wl driver is vulnerable to heap buffer overflow",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2019-9501",
          "STATE": "PUBLIC",
          "TITLE": "Broadcom wl driver is vulnerable to heap buffer overflow"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WiFi drivers",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "wl"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Broadcom"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-122 Heap-based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html",
              "refsource": "MISC",
              "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html"
            },
            {
              "name": "https://kb.cert.org/vuls/id/166939/",
              "refsource": "MISC",
              "url": "https://kb.cert.org/vuls/id/166939/"
            }
          ]
        },
        "source": {
          "advisory": "VU#166939",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9501",
    "datePublished": "2020-02-03T21:00:19",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-08-04T21:54:44.121Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7185
Vulnerability from cvelistv5
Published
2018-03-06 20:00
Modified
2024-08-05 06:24
Severity ?
Summary
The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:24:11.467Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
          },
          {
            "name": "GLSA-201805-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201805-12"
          },
          {
            "name": "FreeBSD-SA-18:02",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
          },
          {
            "name": "USN-3707-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3707-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
          },
          {
            "name": "103339",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103339"
          },
          {
            "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.ntp.org/bin/view/Main/NtpBug3454"
          },
          {
            "name": "USN-3707-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3707-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/support/security/Synology_SA_18_13"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-02-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the \"other side\" of an interleaved association causing the victim ntpd to reset its association."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-31T18:06:27",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
        },
        {
          "name": "GLSA-201805-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201805-12"
        },
        {
          "name": "FreeBSD-SA-18:02",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
        },
        {
          "name": "USN-3707-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3707-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
        },
        {
          "name": "103339",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103339"
        },
        {
          "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.ntp.org/bin/view/Main/NtpBug3454"
        },
        {
          "name": "USN-3707-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3707-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/support/security/Synology_SA_18_13"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-7185",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the \"other side\" of an interleaved association causing the victim ntpd to reset its association."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
            },
            {
              "name": "GLSA-201805-12",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201805-12"
            },
            {
              "name": "FreeBSD-SA-18:02",
              "refsource": "FREEBSD",
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
            },
            {
              "name": "USN-3707-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3707-2/"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180626-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
            },
            {
              "name": "103339",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103339"
            },
            {
              "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
            },
            {
              "name": "http://support.ntp.org/bin/view/Main/NtpBug3454",
              "refsource": "CONFIRM",
              "url": "http://support.ntp.org/bin/view/Main/NtpBug3454"
            },
            {
              "name": "USN-3707-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3707-1/"
            },
            {
              "name": "https://www.synology.com/support/security/Synology_SA_18_13",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/support/security/Synology_SA_18_13"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-7185",
    "datePublished": "2018-03-06T20:00:00",
    "dateReserved": "2018-02-16T00:00:00",
    "dateUpdated": "2024-08-05T06:24:11.467Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-0142
Vulnerability from cvelistv5
Published
2023-06-13 06:52
Modified
2025-01-03 01:55
Summary
Uncontrolled search path element vulnerability in Backup Management functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-8, 7.0.1-42218-7 and 7.1-42661 allows remote authenticated users with administrator privileges to read or write arbitrary files via unspecified vectors.
Impacted products
Vendor Product Version
Synology Unified Controller (DSMUC) Version: 3.1   
Synology Synology Router Manager (SRM) Version: 1.3   
Version: 1.2   
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T05:02:43.739Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology-SA-23:05 DSM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_05"
          },
          {
            "name": "Synology-SA-23:06 SRM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_06"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-0142",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-03T01:54:30.653163Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-03T01:55:23.191Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "DiskStation Manager (DSM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "7.2.*",
              "status": "unaffected",
              "version": "7.2",
              "versionType": "semver"
            },
            {
              "lessThan": "7.1-42661",
              "status": "affected",
              "version": "7.1",
              "versionType": "semver"
            },
            {
              "lessThan": "7.0.1-42218-7",
              "status": "affected",
              "version": "7.0",
              "versionType": "semver"
            },
            {
              "lessThan": "6.2.4-25556-8",
              "status": "affected",
              "version": "6.2",
              "versionType": "semver"
            },
            {
              "lessThan": "6.2",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Unified Controller (DSMUC)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "3.1.*",
              "status": "affected",
              "version": "3.1",
              "versionType": "semver"
            },
            {
              "lessThan": "3.1",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.3.*",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            },
            {
              "lessThan": "1.2.*",
              "status": "affected",
              "version": "1.2",
              "versionType": "semver"
            },
            {
              "lessThan": "1.2",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Chanyoung So"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Uncontrolled search path element vulnerability in Backup Management functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-8, 7.0.1-42218-7 and 7.1-42661 allows remote authenticated users with administrator privileges to read or write arbitrary files via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-427",
              "description": "Uncontrolled Search Path Element",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-12-03T07:12:44.154Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology-SA-23:05 DSM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_05"
        },
        {
          "name": "Synology-SA-23:06 SRM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_06"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-0142",
    "datePublished": "2023-06-13T06:52:50.745Z",
    "dateReserved": "2023-01-10T02:14:16.029Z",
    "dateUpdated": "2025-01-03T01:55:23.191Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-13292
Vulnerability from cvelistv5
Published
2019-04-01 14:28
Modified
2024-09-16 18:48
Summary
Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:00:34.334Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.1.7-6941-2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-03-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information Exposure (CWE-200)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-01T14:28:24",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2019-03-31T00:00:00",
          "ID": "CVE-2018-13292",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.1.7-6941-2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Exposure (CWE-200)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_18_48",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2018-13292",
    "datePublished": "2019-04-01T14:28:24.699997Z",
    "dateReserved": "2018-07-05T00:00:00",
    "dateUpdated": "2024-09-16T18:48:51.190Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9494
Vulnerability from cvelistv5
Published
2019-04-17 13:31
Modified
2024-08-04 21:54
Severity ?
Summary
The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
Impacted products
Vendor Product Version
Wi-Fi Alliance wpa_supplicant with SAE support Version: 2.7   <
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.172Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://w1.fi/security/2019-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
          },
          {
            "name": "FEDORA-2019-d03bae77f5",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
          },
          {
            "name": "FEDORA-2019-f409af9fbe",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
          },
          {
            "name": "FEDORA-2019-eba1109acd",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
          },
          {
            "name": "FreeBSD-SA-19:03",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
          },
          {
            "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/May/40"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
          },
          {
            "name": "openSUSE-SU-2020:0222",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "hostapd with SAE support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "wpa_supplicant with SAE support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-208",
              "description": "CWE-208 Information Exposure Through Timing Discrepancy",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-524",
              "description": "CWE-524 Information Exposure Through Caching",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-16T00:06:09",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://w1.fi/security/2019-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
        },
        {
          "name": "FEDORA-2019-d03bae77f5",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
        },
        {
          "name": "FEDORA-2019-f409af9fbe",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
        },
        {
          "name": "FEDORA-2019-eba1109acd",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
        },
        {
          "name": "FreeBSD-SA-19:03",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
        },
        {
          "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/May/40"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
        },
        {
          "name": "openSUSE-SU-2020:0222",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side-channel attacks",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Dragonblood",
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2019-9494",
          "STATE": "PUBLIC",
          "TITLE": "The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side-channel attacks"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "hostapd with SAE support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "wpa_supplicant with SAE support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Wi-Fi Alliance"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-208 Information Exposure Through Timing Discrepancy"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-524 Information Exposure Through Caching"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://w1.fi/security/2019-1/",
              "refsource": "CONFIRM",
              "url": "https://w1.fi/security/2019-1/"
            },
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_19_16",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
            },
            {
              "name": "FEDORA-2019-d03bae77f5",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
            },
            {
              "name": "FEDORA-2019-f409af9fbe",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
            },
            {
              "name": "FEDORA-2019-eba1109acd",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
            },
            {
              "name": "FreeBSD-SA-19:03",
              "refsource": "FREEBSD",
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
            },
            {
              "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/May/40"
            },
            {
              "name": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
            },
            {
              "name": "openSUSE-SU-2020:0222",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9494",
    "datePublished": "2019-04-17T13:31:08",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-08-04T21:54:44.172Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9495
Vulnerability from cvelistv5
Published
2019-04-17 13:31
Modified
2024-08-04 21:54
Severity ?
Summary
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
Impacted products
Vendor Product Version
Wi-Fi Alliance wpa_supplicant with EAP-pwd support Version: 2.7   <
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.180Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://w1.fi/security/2019-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
          },
          {
            "name": "FEDORA-2019-d03bae77f5",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
          },
          {
            "name": "FEDORA-2019-f409af9fbe",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
          },
          {
            "name": "FEDORA-2019-eba1109acd",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
          },
          {
            "name": "FreeBSD-SA-19:03",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
          },
          {
            "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/May/40"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
          },
          {
            "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2020:0222",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "hostapd with EAP-pwd support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "wpa_supplicant with EAP-pwd support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-524",
              "description": "CWE-524 Information Exposure Through Caching",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-16T00:06:10",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://w1.fi/security/2019-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
        },
        {
          "name": "FEDORA-2019-d03bae77f5",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
        },
        {
          "name": "FEDORA-2019-f409af9fbe",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
        },
        {
          "name": "FEDORA-2019-eba1109acd",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
        },
        {
          "name": "FreeBSD-SA-19:03",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
        },
        {
          "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/May/40"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
        },
        {
          "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2020:0222",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Dragonblood",
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2019-9495",
          "STATE": "PUBLIC",
          "TITLE": "The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "hostapd with EAP-pwd support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "wpa_supplicant with EAP-pwd support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Wi-Fi Alliance"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-524 Information Exposure Through Caching"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://w1.fi/security/2019-2/",
              "refsource": "CONFIRM",
              "url": "https://w1.fi/security/2019-2/"
            },
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_19_16",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
            },
            {
              "name": "FEDORA-2019-d03bae77f5",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
            },
            {
              "name": "FEDORA-2019-f409af9fbe",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
            },
            {
              "name": "FEDORA-2019-eba1109acd",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
            },
            {
              "name": "FreeBSD-SA-19:03",
              "refsource": "FREEBSD",
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
            },
            {
              "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/May/40"
            },
            {
              "name": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/152914/FreeBSD-Security-Advisory-FreeBSD-SA-19-03.wpa.html"
            },
            {
              "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2020:0222",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9495",
    "datePublished": "2019-04-17T13:31:08",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-08-04T21:54:44.180Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27655
Vulnerability from cvelistv5
Published
2020-10-29 08:55
Modified
2024-09-17 00:25
Summary
Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:18:45.529Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1066"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.4-8081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-269",
              "description": "CWE-269: Improper Privilege Management",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-05-12T12:50:50",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1066"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-10-29T00:00:00",
          "ID": "CVE-2020-27655",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.4-8081"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-269: Improper Privilege Management"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1066",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1066"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2020-27655",
    "datePublished": "2020-10-29T08:55:22.192913Z",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-09-17T00:25:27.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-32956
Vulnerability from cvelistv5
Published
2023-05-16 07:16
Modified
2024-08-02 15:32
Severity ?
Summary
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T15:32:46.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology_SA_22_25",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.3.1-9346-3",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            },
            {
              "lessThan": "1.2.5-8227-6",
              "status": "affected",
              "version": "1.2",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Rico Tubbing and Jurian van Dalfsen (Computest)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-05-16T07:16:09.640Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology_SA_22_25",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-32956",
    "datePublished": "2023-05-16T07:16:09.640Z",
    "dateReserved": "2023-05-16T06:53:43.164Z",
    "dateUpdated": "2024-08-02T15:32:46.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27649
Vulnerability from cvelistv5
Published
2020-10-29 08:55
Modified
2024-09-16 17:18
Summary
Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:18:45.541Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1058"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.4-8081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-295",
              "description": "CWE-295: Improper Certificate Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-29T20:06:17",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1058"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-10-29T00:00:00",
          "ID": "CVE-2020-27649",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.4-8081"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "8.3",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-295: Improper Certificate Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1058",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1058"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2020-27649",
    "datePublished": "2020-10-29T08:55:20.493003Z",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-09-16T17:18:38.304Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12078
Vulnerability from cvelistv5
Published
2018-06-08 13:00
Modified
2024-09-17 02:48
Summary
Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:28:16.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_79"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.1.6-6931",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2018-06-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-77",
              "description": "Improper Neutralization of Special Elements used in a Command (CWE-77)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-06-08T12:57:01",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_79"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2018-06-08T00:00:00",
          "ID": "CVE-2017-12078",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.1.6-6931"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Neutralization of Special Elements used in a Command (CWE-77)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/en-global/support/security/Synology_SA_17_79",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_79"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2017-12078",
    "datePublished": "2018-06-08T13:00:00Z",
    "dateReserved": "2017-07-31T00:00:00",
    "dateUpdated": "2024-09-17T02:48:07.951Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27651
Vulnerability from cvelistv5
Published
2020-10-29 08:55
Modified
2024-09-16 16:53
Summary
Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:18:45.523Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1059"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.4-8081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-614",
              "description": "CWE-614: Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-29T20:06:17",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1059"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-10-29T00:00:00",
          "ID": "CVE-2020-27651",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.4-8081"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "5.8",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-614: Sensitive Cookie in HTTPS Session Without \u0027Secure\u0027 Attribute"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1059",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1059"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2020-27651",
    "datePublished": "2020-10-29T08:55:20.903504Z",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-09-16T16:53:56.749Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-11823
Vulnerability from cvelistv5
Published
2020-05-04 10:00
Modified
2024-09-16 19:35
Summary
CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:03:32.740Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_11"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1051"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.3-8017-2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-05-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125: Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-05-12T12:50:49",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_11"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1051"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-05-04T00:00:00",
          "ID": "CVE-2019-11823",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.3-8017-2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-125: Out-of-bounds Read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_11",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_11"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1051",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1051"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2019-11823",
    "datePublished": "2020-05-04T10:00:18.576975Z",
    "dateReserved": "2019-05-08T00:00:00",
    "dateUpdated": "2024-09-16T19:35:18.333Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-13285
Vulnerability from cvelistv5
Published
2019-04-01 14:26
Modified
2024-09-17 01:46
Summary
Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD command.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:00:34.015Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.1.7-6941-1",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-03-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD command."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Improper Neutralization of Special Elements used in an OS Command (CWE-78)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-01T14:26:58",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2019-03-31T00:00:00",
          "ID": "CVE-2018-13285",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.1.7-6941-1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD command."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Neutralization of Special Elements used in an OS Command (CWE-78)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_18_34",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_18_34"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2018-13285",
    "datePublished": "2019-04-01T14:26:58.107465Z",
    "dateReserved": "2018-07-05T00:00:00",
    "dateUpdated": "2024-09-17T01:46:19.313Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-12077
Vulnerability from cvelistv5
Published
2017-08-28 19:00
Modified
2024-09-16 20:43
Severity ?
Summary
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:28:16.246Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_49_SRM"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-08-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T18:57:01",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_49_SRM"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2017-08-28T00:00:00",
          "ID": "CVE-2017-12077",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/en-global/support/security/Synology_SA_17_49_SRM",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/en-global/support/security/Synology_SA_17_49_SRM"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2017-12077",
    "datePublished": "2017-08-28T19:00:00Z",
    "dateReserved": "2017-07-31T00:00:00",
    "dateUpdated": "2024-09-16T20:43:32.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-27657
Vulnerability from cvelistv5
Published
2020-10-29 08:55
Modified
2024-09-16 23:55
Summary
Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T16:18:45.483Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1071"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.4-8081",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2020-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-319",
              "description": "CWE-319: Cleartext Transmission of Sensitive Information",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-30T00:06:24",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1071"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2020-10-29T00:00:00",
          "ID": "CVE-2020-27657",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.2.4-8081"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "6.5",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-319: Cleartext Transmission of Sensitive Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_14",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_14"
            },
            {
              "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1071",
              "refsource": "MISC",
              "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1071"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2020-27657",
    "datePublished": "2020-10-29T08:55:22.868313Z",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-09-16T23:55:31.913Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-41738
Vulnerability from cvelistv5
Published
2023-08-31 09:08
Modified
2024-10-01 17:59
Summary
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:01:35.451Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology-SA-23:10 SRM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-41738",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-01T17:57:46.007026Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-01T17:59:05.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.3.1-9346-6",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            },
            {
              "lessThan": "1.3",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Claroty Research - Vera Mens, Uri Katz, Noam Moshe, Sharon Brizinov"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-31T09:08:13.205Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology-SA-23:10 SRM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-41738",
    "datePublished": "2023-08-31T09:08:13.205Z",
    "dateReserved": "2023-08-31T07:54:07.974Z",
    "dateUpdated": "2024-10-01T17:59:05.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22683
Vulnerability from cvelistv5
Published
2022-07-28 07:00
Modified
2024-09-16 22:41
Severity ?
Summary
Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:48.996Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Media Server",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.8.1-2876",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2022-07-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer copy without checking size of input (\u0027Classic Buffer Overflow\u0027) vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-28T07:00:13",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2022-07-25T12:00:39.524533",
          "ID": "CVE-2022-22683",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Media Server",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.8.1-2876"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer copy without checking size of input (\u0027Classic Buffer Overflow\u0027) vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "impact": {
          "cvss": {
            "baseScore": "10.0",
            "vectorString": "AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-120: Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_20_24",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_20_24"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2022-22683",
    "datePublished": "2022-07-28T07:00:13.884885Z",
    "dateReserved": "2022-01-05T00:00:00",
    "dateUpdated": "2024-09-16T22:41:30.330Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-0077
Vulnerability from cvelistv5
Published
2023-01-05 09:07
Modified
2024-08-02 04:54
Summary
Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:54:32.609Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology_SA_22_25",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.2.5-8227-6",
              "status": "affected",
              "version": "1.2",
              "versionType": "semver"
            },
            {
              "lessThan": "1.3.1-9346-3",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-190: Integer Overflow or Wraparound",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-05T09:07:22.013Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology_SA_22_25",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_22_25"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-0077",
    "datePublished": "2023-01-05T09:07:22.013Z",
    "dateReserved": "2023-01-05T07:29:59.166Z",
    "dateUpdated": "2024-08-02T04:54:32.609Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9498
Vulnerability from cvelistv5
Published
2019-04-17 13:31
Modified
2024-08-04 21:54
Severity ?
Summary
The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.081Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://w1.fi/security/2019-4/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
          },
          {
            "name": "FEDORA-2019-d03bae77f5",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
          },
          {
            "name": "FEDORA-2019-f409af9fbe",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
          },
          {
            "name": "FEDORA-2019-eba1109acd",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
          },
          {
            "name": "FreeBSD-SA-19:03",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
          },
          {
            "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/May/40"
          },
          {
            "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2020:0222",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "hostapd with EAP-pwd support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "wpa_supplicant with EAP-pwd support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.7",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "hostapd with SAE support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.4",
              "status": "affected",
              "version": "2.4",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "wpa_supplicant with SAE support",
          "vendor": "Wi-Fi Alliance",
          "versions": [
            {
              "lessThanOrEqual": "2.4",
              "status": "affected",
              "version": "2.4",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-346",
              "description": "CWE-346 Origin Validation Error",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-16T00:06:07",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://w1.fi/security/2019-4/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
        },
        {
          "name": "FEDORA-2019-d03bae77f5",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
        },
        {
          "name": "FEDORA-2019-f409af9fbe",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
        },
        {
          "name": "FEDORA-2019-eba1109acd",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
        },
        {
          "name": "FreeBSD-SA-19:03",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
        },
        {
          "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/May/40"
        },
        {
          "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2020:0222",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "The implementations of EAP-PWD in hostapd EAP Server do not validate the scalar and element values in EAP-pwd-Commit",
      "x_generator": {
        "engine": "Vulnogram 0.0.6"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "Dragonblood",
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2019-9498",
          "STATE": "PUBLIC",
          "TITLE": "The implementations of EAP-PWD in hostapd EAP Server do not validate the scalar and element values in EAP-pwd-Commit"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "hostapd with EAP-pwd support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "wpa_supplicant with EAP-pwd support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.7",
                            "version_value": "2.7"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "hostapd with SAE support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.4",
                            "version_value": "2.4"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "wpa_supplicant with SAE support",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c=",
                            "version_name": "2.4",
                            "version_value": "2.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Wi-Fi Alliance"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.6"
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-346 Origin Validation Error"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://w1.fi/security/2019-4/",
              "refsource": "CONFIRM",
              "url": "https://w1.fi/security/2019-4/"
            },
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_19_16",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_19_16"
            },
            {
              "name": "FEDORA-2019-d03bae77f5",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56OBBOJJSKRTDGEXZOVFSTP4HDSDBLAE/"
            },
            {
              "name": "FEDORA-2019-f409af9fbe",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TDOZGR3T7FVO5JSZWK2QPR7AOFIEJTIZ/"
            },
            {
              "name": "FEDORA-2019-eba1109acd",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVMJOFEYBGXZLFF5IOLW67SSOPKFEJP3/"
            },
            {
              "name": "FreeBSD-SA-19:03",
              "refsource": "FREEBSD",
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:03.wpa.asc"
            },
            {
              "name": "20190515 FreeBSD Security Advisory FreeBSD-SA-19:03.wpa",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/May/40"
            },
            {
              "name": "[debian-lts-announce] 20190731 [SECURITY] [DLA 1867-1] wpa security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2020:0222",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html"
            }
          ]
        },
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9498",
    "datePublished": "2019-04-17T13:31:08",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-08-04T21:54:44.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-14491
Vulnerability from cvelistv5
Published
2017-10-02 21:00
Modified
2024-08-05 19:27
Severity ?
Summary
Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.
References
http://www.securitytracker.com/id/1039474vdb-entry, x_refsource_SECTRACK
https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasqx_refsource_CONFIRM
http://www.debian.org/security/2017/dsa-3989vendor-advisory, x_refsource_DEBIAN
https://access.redhat.com/security/vulnerabilities/3199382x_refsource_CONFIRM
http://www.securityfocus.com/bid/101085vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-3430-1vendor-advisory, x_refsource_UBUNTU
http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbcx_refsource_CONFIRM
http://www.securityfocus.com/bid/101977vdb-entry, x_refsource_BID
https://access.redhat.com/errata/RHSA-2017:2838vendor-advisory, x_refsource_REDHAT
https://www.kb.cert.org/vuls/id/973527third-party-advisory, x_refsource_CERT-VN
https://security.gentoo.org/glsa/201710-27vendor-advisory, x_refsource_GENTOO
https://access.redhat.com/errata/RHSA-2017:2840vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-3430-2vendor-advisory, x_refsource_UBUNTU
https://access.redhat.com/errata/RHSA-2017:2839vendor-advisory, x_refsource_REDHAT
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.htmlmailing-list, x_refsource_MLIST
https://access.redhat.com/errata/RHSA-2017:2836vendor-advisory, x_refsource_REDHAT
http://nvidia.custhelp.com/app/answers/detail/a_id/4561x_refsource_CONFIRM
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txtx_refsource_CONFIRM
https://access.redhat.com/errata/RHSA-2017:2837vendor-advisory, x_refsource_REDHAT
https://www.exploit-db.com/exploits/42941/exploit, x_refsource_EXPLOIT-DB
http://thekelleys.org.uk/dnsmasq/CHANGELOGx_refsource_CONFIRM
https://access.redhat.com/errata/RHSA-2017:2841vendor-advisory, x_refsource_REDHAT
http://nvidia.custhelp.com/app/answers/detail/a_id/4560x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.htmlvendor-advisory, x_refsource_SUSE
https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.htmlx_refsource_MISC
https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.htmlmailing-list, x_refsource_MLIST
https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdfx_refsource_CONFIRM
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/vendor-advisory, x_refsource_FEDORA
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/vendor-advisory, x_refsource_FEDORA
http://www.ubuntu.com/usn/USN-3430-3vendor-advisory, x_refsource_UBUNTU
http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.htmlx_refsource_MISC
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.htmlvendor-advisory, x_refsource_SUSE
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/x_refsource_CONFIRM
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-enx_refsource_CONFIRM
https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449x_refsource_CONFIRM
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/vendor-advisory, x_refsource_FEDORA
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.htmlvendor-advisory, x_refsource_SUSE
https://www.debian.org/security/2017/dsa-3989vendor-advisory, x_refsource_DEBIAN
https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30x_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T19:27:40.755Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1039474",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1039474"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
          },
          {
            "name": "DSA-3989",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2017/dsa-3989"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/vulnerabilities/3199382"
          },
          {
            "name": "101085",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101085"
          },
          {
            "name": "USN-3430-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3430-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
          },
          {
            "name": "101977",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/101977"
          },
          {
            "name": "RHSA-2017:2838",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2838"
          },
          {
            "name": "VU#973527",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/973527"
          },
          {
            "name": "GLSA-201710-27",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201710-27"
          },
          {
            "name": "RHSA-2017:2840",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2840"
          },
          {
            "name": "USN-3430-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3430-2"
          },
          {
            "name": "RHSA-2017:2839",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2839"
          },
          {
            "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
          },
          {
            "name": "RHSA-2017:2836",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2836"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
          },
          {
            "name": "RHSA-2017:2837",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2837"
          },
          {
            "name": "42941",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42941/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
          },
          {
            "name": "RHSA-2017:2841",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2017:2841"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
          },
          {
            "name": "openSUSE-SU-2017:2633",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
          },
          {
            "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
          },
          {
            "name": "FEDORA-2017-515264ae24",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
          },
          {
            "name": "FEDORA-2017-24f067299e",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
          },
          {
            "name": "USN-3430-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-3430-3"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
          },
          {
            "name": "SUSE-SU-2017:2619",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
          },
          {
            "name": "FEDORA-2017-7106a157f5",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
          },
          {
            "name": "SUSE-SU-2017:2616",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
          },
          {
            "name": "SUSE-SU-2017:2617",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
          },
          {
            "name": "DSA-3989",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2017/dsa-3989"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-08T11:42:39",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1039474",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1039474"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
        },
        {
          "name": "DSA-3989",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2017/dsa-3989"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/security/vulnerabilities/3199382"
        },
        {
          "name": "101085",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101085"
        },
        {
          "name": "USN-3430-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3430-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
        },
        {
          "name": "101977",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/101977"
        },
        {
          "name": "RHSA-2017:2838",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2838"
        },
        {
          "name": "VU#973527",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/973527"
        },
        {
          "name": "GLSA-201710-27",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201710-27"
        },
        {
          "name": "RHSA-2017:2840",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2840"
        },
        {
          "name": "USN-3430-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3430-2"
        },
        {
          "name": "RHSA-2017:2839",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2839"
        },
        {
          "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11665.html"
        },
        {
          "name": "RHSA-2017:2836",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2836"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
        },
        {
          "name": "RHSA-2017:2837",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2837"
        },
        {
          "name": "42941",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42941/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
        },
        {
          "name": "RHSA-2017:2841",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2017:2841"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
        },
        {
          "name": "openSUSE-SU-2017:2633",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
        },
        {
          "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://www.mail-archive.com/dnsmasq-discuss%40lists.thekelleys.org.uk/msg11664.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
        },
        {
          "name": "FEDORA-2017-515264ae24",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
        },
        {
          "name": "FEDORA-2017-24f067299e",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
        },
        {
          "name": "USN-3430-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-3430-3"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
        },
        {
          "name": "SUSE-SU-2017:2619",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
        },
        {
          "name": "FEDORA-2017-7106a157f5",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
        },
        {
          "name": "SUSE-SU-2017:2616",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
        },
        {
          "name": "SUSE-SU-2017:2617",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
        },
        {
          "name": "DSA-3989",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2017/dsa-3989"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-14491",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1039474",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1039474"
            },
            {
              "name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
            },
            {
              "name": "DSA-3989",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2017/dsa-3989"
            },
            {
              "name": "https://access.redhat.com/security/vulnerabilities/3199382",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/security/vulnerabilities/3199382"
            },
            {
              "name": "101085",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101085"
            },
            {
              "name": "USN-3430-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3430-1"
            },
            {
              "name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc",
              "refsource": "CONFIRM",
              "url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=0549c73b7ea6b22a3c49beb4d432f185a81efcbc"
            },
            {
              "name": "101977",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/101977"
            },
            {
              "name": "RHSA-2017:2838",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2838"
            },
            {
              "name": "VU#973527",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/973527"
            },
            {
              "name": "GLSA-201710-27",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201710-27"
            },
            {
              "name": "RHSA-2017:2840",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2840"
            },
            {
              "name": "USN-3430-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3430-2"
            },
            {
              "name": "RHSA-2017:2839",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2839"
            },
            {
              "name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
              "refsource": "MLIST",
              "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html"
            },
            {
              "name": "RHSA-2017:2836",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2836"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt",
              "refsource": "CONFIRM",
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
            },
            {
              "name": "RHSA-2017:2837",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2837"
            },
            {
              "name": "42941",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42941/"
            },
            {
              "name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
              "refsource": "CONFIRM",
              "url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
            },
            {
              "name": "RHSA-2017:2841",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2017:2841"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4560"
            },
            {
              "name": "openSUSE-SU-2017:2633",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
            },
            {
              "name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html",
              "refsource": "MISC",
              "url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
            },
            {
              "name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
              "refsource": "MLIST",
              "url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-689071.pdf"
            },
            {
              "name": "FEDORA-2017-515264ae24",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MMPCJOYPPL4B5RBY4U425PWG7EETDTD/"
            },
            {
              "name": "FEDORA-2017-24f067299e",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YXRZ2W6TV6NLUJC5NOFBSG6PZSMDTYPV/"
            },
            {
              "name": "USN-3430-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-3430-3"
            },
            {
              "name": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/144480/Dnsmasq-2-Byte-Heap-Based-Overflow.html"
            },
            {
              "name": "SUSE-SU-2017:2619",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html"
            },
            {
              "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/",
              "refsource": "CONFIRM",
              "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449/"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171103-01-dnsmasq-en"
            },
            {
              "name": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449",
              "refsource": "CONFIRM",
              "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-449"
            },
            {
              "name": "FEDORA-2017-7106a157f5",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/527KNN34RN2SB6MBJG7CKSEBWYE3TJEB/"
            },
            {
              "name": "SUSE-SU-2017:2616",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html"
            },
            {
              "name": "SUSE-SU-2017:2617",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html"
            },
            {
              "name": "DSA-3989",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2017/dsa-3989"
            },
            {
              "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30",
              "refsource": "MISC",
              "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/3577-security-advisory-30"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-14491",
    "datePublished": "2017-10-02T21:00:00",
    "dateReserved": "2017-09-15T00:00:00",
    "dateUpdated": "2024-08-05T19:27:40.755Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-13289
Vulnerability from cvelistv5
Published
2019-04-01 14:28
Modified
2024-09-16 23:01
Summary
Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path parameter.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T09:00:34.485Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.1.7-6941-2",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "datePublic": "2019-03-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path parameter."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information Exposure (CWE-200)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-01T14:28:24",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@synology.com",
          "DATE_PUBLIC": "2019-03-31T00:00:00",
          "ID": "CVE-2018-13289",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Synology Router Manager (SRM)",
                      "version": {
                        "version_data": [
                          {
                            "affected": "\u003c",
                            "version_affected": "\u003c",
                            "version_value": "1.1.7-6941-2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Synology"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path parameter."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Exposure (CWE-200)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.synology.com/security/advisory/Synology_SA_18_48",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/security/advisory/Synology_SA_18_48"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2018-13289",
    "datePublished": "2019-04-01T14:28:24.612444Z",
    "dateReserved": "2018-07-05T00:00:00",
    "dateUpdated": "2024-09-16T23:01:29.488Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-41740
Vulnerability from cvelistv5
Published
2023-08-31 09:08
Modified
2024-10-01 17:57
Summary
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T19:09:47.982Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "Synology-SA-23:10 SRM",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-41740",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-01T17:57:01.146070Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-01T17:57:14.549Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Synology Router Manager (SRM)",
          "vendor": "Synology",
          "versions": [
            {
              "lessThan": "1.3.1-9346-6",
              "status": "affected",
              "version": "1.3",
              "versionType": "semver"
            },
            {
              "lessThan": "1.3",
              "status": "unknown",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "value": "Claroty Research - Vera Mens, Uri Katz, Noam Moshe, Sharon Brizinov"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper limitation of a pathname to a restricted directory (\u0027Path Traversal\u0027) vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-31T09:08:58.115Z",
        "orgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
        "shortName": "synology"
      },
      "references": [
        {
          "name": "Synology-SA-23:10 SRM",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_10"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "db201096-a0cc-46c7-9a55-61d9e221bf01",
    "assignerShortName": "synology",
    "cveId": "CVE-2023-41740",
    "datePublished": "2023-08-31T09:08:58.115Z",
    "dateReserved": "2023-08-31T07:54:07.974Z",
    "dateUpdated": "2024-10-01T17:57:14.549Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2017-5753
Vulnerability from cvelistv5
Published
2018-01-04 13:00
Modified
2024-09-16 22:24
Severity ?
Summary
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
References
http://nvidia.custhelp.com/app/answers/detail/a_id/4609x_refsource_CONFIRM
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.htmlmailing-list, x_refsource_MLIST
https://www.debian.org/security/2018/dsa-4187vendor-advisory, x_refsource_DEBIAN
https://usn.ubuntu.com/3542-2/vendor-advisory, x_refsource_UBUNTU
https://security.gentoo.org/glsa/201810-06vendor-advisory, x_refsource_GENTOO
https://usn.ubuntu.com/3540-2/vendor-advisory, x_refsource_UBUNTU
https://access.redhat.com/security/vulnerabilities/speculativeexecutionx_refsource_CONFIRM
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002x_refsource_CONFIRM
https://usn.ubuntu.com/3597-1/vendor-advisory, x_refsource_UBUNTU
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.htmlmailing-list, x_refsource_MLIST
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.htmlvendor-advisory, x_refsource_SUSE
http://nvidia.custhelp.com/app/answers/detail/a_id/4611x_refsource_CONFIRM
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.htmlx_refsource_MISC
https://cert.vde.com/en-us/advisories/vde-2018-002x_refsource_CONFIRM
https://usn.ubuntu.com/3580-1/vendor-advisory, x_refsource_UBUNTU
https://support.f5.com/csp/article/K91229003x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.htmlvendor-advisory, x_refsource_SUSE
https://www.debian.org/security/2018/dsa-4188vendor-advisory, x_refsource_DEBIAN
https://access.redhat.com/errata/RHSA-2018:0292vendor-advisory, x_refsource_REDHAT
http://xenbits.xen.org/xsa/advisory-254.htmlx_refsource_CONFIRM
https://security.netapp.com/advisory/ntap-20180104-0001/x_refsource_CONFIRM
https://www.synology.com/support/security/Synology_SA_18_01x_refsource_CONFIRM
http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.htmlx_refsource_MISC
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txtx_refsource_CONFIRM
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.htmlmailing-list, x_refsource_MLIST
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerabilityx_refsource_CONFIRM
http://www.kb.cert.org/vuls/id/584653third-party-advisory, x_refsource_CERT-VN
https://www.kb.cert.org/vuls/id/180049third-party-advisory, x_refsource_CERT-VN
https://cert.vde.com/en-us/advisories/vde-2018-003x_refsource_CONFIRM
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixesx_refsource_CONFIRM
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.htmlx_refsource_CONFIRM
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_usx_refsource_CONFIRM
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001x_refsource_CONFIRM
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdfx_refsource_CONFIRM
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_usx_refsource_CONFIRM
https://usn.ubuntu.com/3549-1/vendor-advisory, x_refsource_UBUNTU
https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/x_refsource_CONFIRM
https://support.citrix.com/article/CTX231399x_refsource_CONFIRM
https://spectreattack.com/x_refsource_MISC
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/x_refsource_CONFIRM
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/x_refsource_CONFIRM
http://www.securitytracker.com/id/1040071vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/102371vdb-entry, x_refsource_BID
https://usn.ubuntu.com/3597-2/vendor-advisory, x_refsource_UBUNTU
http://nvidia.custhelp.com/app/answers/detail/a_id/4614x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.htmlvendor-advisory, x_refsource_SUSE
https://usn.ubuntu.com/3540-1/vendor-advisory, x_refsource_UBUNTU
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannelvendor-advisory, x_refsource_CISCO
https://usn.ubuntu.com/usn/usn-3516-1/vendor-advisory, x_refsource_UBUNTU
https://www.vmware.com/us/security/advisories/VMSA-2018-0002.htmlx_refsource_CONFIRM
https://www.exploit-db.com/exploits/43427/exploit, x_refsource_EXPLOIT-DB
https://usn.ubuntu.com/3541-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/3541-2/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/3542-1/vendor-advisory, x_refsource_UBUNTU
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.htmlx_refsource_MISC
https://support.lenovo.com/us/en/solutions/LEN-18282x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.htmlvendor-advisory, x_refsource_SUSE
http://nvidia.custhelp.com/app/answers/detail/a_id/4613x_refsource_CONFIRM
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.htmlmailing-list, x_refsource_MLIST
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.htmlmailing-list, x_refsource_MLIST
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlx_refsource_MISC
https://seclists.org/bugtraq/2019/Jun/36mailing-list, x_refsource_BUGTRAQ
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txtx_refsource_CONFIRM
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdfx_refsource_CONFIRM
https://cdrdv2.intel.com/v1/dl/getContent/685359x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:11:48.670Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
          },
          {
            "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
          },
          {
            "name": "DSA-4187",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4187"
          },
          {
            "name": "USN-3542-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3542-2/"
          },
          {
            "name": "GLSA-201810-06",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201810-06"
          },
          {
            "name": "USN-3540-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3540-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
          },
          {
            "name": "USN-3597-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3597-1/"
          },
          {
            "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
          },
          {
            "name": "SUSE-SU-2018:0012",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
          },
          {
            "name": "SUSE-SU-2018:0011",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
          },
          {
            "name": "USN-3580-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3580-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.f5.com/csp/article/K91229003"
          },
          {
            "name": "openSUSE-SU-2018:0022",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
          },
          {
            "name": "DSA-4188",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2018/dsa-4188"
          },
          {
            "name": "RHSA-2018:0292",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:0292"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://xenbits.xen.org/xsa/advisory-254.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/support/security/Synology_SA_18_01"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
          },
          {
            "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
          },
          {
            "name": "VU#584653",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/584653"
          },
          {
            "name": "VU#180049",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/180049"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
          },
          {
            "name": "USN-3549-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3549-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.citrix.com/article/CTX231399"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://spectreattack.com/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
          },
          {
            "name": "1040071",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1040071"
          },
          {
            "name": "102371",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/102371"
          },
          {
            "name": "USN-3597-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3597-2/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
          },
          {
            "name": "SUSE-SU-2018:0010",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
          },
          {
            "name": "USN-3540-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3540-1/"
          },
          {
            "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
            "tags": [
              "vendor-advisory",
              "x_refsource_CISCO",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
          },
          {
            "name": "USN-3516-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
          },
          {
            "name": "43427",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/43427/"
          },
          {
            "name": "USN-3541-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3541-1/"
          },
          {
            "name": "USN-3541-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3541-2/"
          },
          {
            "name": "USN-3542-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3542-1/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
          },
          {
            "name": "openSUSE-SU-2018:0023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
          },
          {
            "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
          },
          {
            "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          },
          {
            "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Jun/36"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Most Modern Operating Systems",
          "vendor": "Intel Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "All"
            }
          ]
        }
      ],
      "datePublic": "2018-01-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-19T17:48:07",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
        },
        {
          "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
        },
        {
          "name": "DSA-4187",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4187"
        },
        {
          "name": "USN-3542-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3542-2/"
        },
        {
          "name": "GLSA-201810-06",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201810-06"
        },
        {
          "name": "USN-3540-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3540-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
        },
        {
          "name": "USN-3597-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3597-1/"
        },
        {
          "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
        },
        {
          "name": "SUSE-SU-2018:0012",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
        },
        {
          "name": "SUSE-SU-2018:0011",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
        },
        {
          "name": "USN-3580-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3580-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.f5.com/csp/article/K91229003"
        },
        {
          "name": "openSUSE-SU-2018:0022",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
        },
        {
          "name": "DSA-4188",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "https://www.debian.org/security/2018/dsa-4188"
        },
        {
          "name": "RHSA-2018:0292",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:0292"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://xenbits.xen.org/xsa/advisory-254.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/support/security/Synology_SA_18_01"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
        },
        {
          "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
        },
        {
          "name": "VU#584653",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/584653"
        },
        {
          "name": "VU#180049",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/180049"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
        },
        {
          "name": "USN-3549-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3549-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.citrix.com/article/CTX231399"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://spectreattack.com/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
        },
        {
          "name": "1040071",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1040071"
        },
        {
          "name": "102371",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/102371"
        },
        {
          "name": "USN-3597-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3597-2/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
        },
        {
          "name": "SUSE-SU-2018:0010",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
        },
        {
          "name": "USN-3540-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3540-1/"
        },
        {
          "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
          "tags": [
            "vendor-advisory",
            "x_refsource_CISCO"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
        },
        {
          "name": "USN-3516-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
        },
        {
          "name": "43427",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/43427/"
        },
        {
          "name": "USN-3541-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3541-1/"
        },
        {
          "name": "USN-3541-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3541-2/"
        },
        {
          "name": "USN-3542-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3542-1/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
        },
        {
          "name": "openSUSE-SU-2018:0023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
        },
        {
          "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
        },
        {
          "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
        },
        {
          "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Jun/36"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "DATE_PUBLIC": "2018-01-03T00:00:00",
          "ID": "CVE-2017-5753",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Most Modern Operating Systems",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "All"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Intel Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
            },
            {
              "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
            },
            {
              "name": "DSA-4187",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4187"
            },
            {
              "name": "USN-3542-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3542-2/"
            },
            {
              "name": "GLSA-201810-06",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201810-06"
            },
            {
              "name": "USN-3540-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3540-2/"
            },
            {
              "name": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
              "refsource": "CONFIRM",
              "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
            },
            {
              "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
              "refsource": "CONFIRM",
              "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
            },
            {
              "name": "USN-3597-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3597-1/"
            },
            {
              "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
            },
            {
              "name": "SUSE-SU-2018:0012",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
            },
            {
              "name": "SUSE-SU-2018:0011",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
            },
            {
              "name": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
              "refsource": "MISC",
              "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2018-002",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2018-002"
            },
            {
              "name": "USN-3580-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3580-1/"
            },
            {
              "name": "https://support.f5.com/csp/article/K91229003",
              "refsource": "CONFIRM",
              "url": "https://support.f5.com/csp/article/K91229003"
            },
            {
              "name": "openSUSE-SU-2018:0022",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
            },
            {
              "name": "DSA-4188",
              "refsource": "DEBIAN",
              "url": "https://www.debian.org/security/2018/dsa-4188"
            },
            {
              "name": "RHSA-2018:0292",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2018:0292"
            },
            {
              "name": "http://xenbits.xen.org/xsa/advisory-254.html",
              "refsource": "CONFIRM",
              "url": "http://xenbits.xen.org/xsa/advisory-254.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180104-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180104-0001/"
            },
            {
              "name": "https://www.synology.com/support/security/Synology_SA_18_01",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/support/security/Synology_SA_18_01"
            },
            {
              "name": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
              "refsource": "CONFIRM",
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
            },
            {
              "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html"
            },
            {
              "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
              "refsource": "CONFIRM",
              "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
            },
            {
              "name": "VU#584653",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/584653"
            },
            {
              "name": "VU#180049",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/180049"
            },
            {
              "name": "https://cert.vde.com/en-us/advisories/vde-2018-003",
              "refsource": "CONFIRM",
              "url": "https://cert.vde.com/en-us/advisories/vde-2018-003"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes",
              "refsource": "CONFIRM",
              "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes"
            },
            {
              "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
            },
            {
              "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001",
              "refsource": "CONFIRM",
              "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03871en_us"
            },
            {
              "name": "USN-3549-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3549-1/"
            },
            {
              "name": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
              "refsource": "CONFIRM",
              "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
            },
            {
              "name": "https://support.citrix.com/article/CTX231399",
              "refsource": "CONFIRM",
              "url": "https://support.citrix.com/article/CTX231399"
            },
            {
              "name": "https://spectreattack.com/",
              "refsource": "MISC",
              "url": "https://spectreattack.com/"
            },
            {
              "name": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
              "refsource": "CONFIRM",
              "url": "https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
            },
            {
              "name": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
              "refsource": "CONFIRM",
              "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
            },
            {
              "name": "1040071",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1040071"
            },
            {
              "name": "102371",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/102371"
            },
            {
              "name": "USN-3597-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3597-2/"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
            },
            {
              "name": "SUSE-SU-2018:0010",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
            },
            {
              "name": "USN-3540-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3540-1/"
            },
            {
              "name": "20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
              "refsource": "CISCO",
              "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
            },
            {
              "name": "USN-3516-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/usn/usn-3516-1/"
            },
            {
              "name": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html",
              "refsource": "CONFIRM",
              "url": "https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
            },
            {
              "name": "43427",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/43427/"
            },
            {
              "name": "USN-3541-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3541-1/"
            },
            {
              "name": "USN-3541-2",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3541-2/"
            },
            {
              "name": "USN-3542-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3542-1/"
            },
            {
              "name": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
              "refsource": "MISC",
              "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
            },
            {
              "name": "https://support.lenovo.com/us/en/solutions/LEN-18282",
              "refsource": "CONFIRM",
              "url": "https://support.lenovo.com/us/en/solutions/LEN-18282"
            },
            {
              "name": "openSUSE-SU-2018:0023",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
            },
            {
              "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
              "refsource": "CONFIRM",
              "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
            },
            {
              "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html"
            },
            {
              "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
            },
            {
              "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/Jun/36"
            },
            {
              "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt",
              "refsource": "CONFIRM",
              "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt"
            },
            {
              "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf",
              "refsource": "CONFIRM",
              "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
            },
            {
              "name": "https://cdrdv2.intel.com/v1/dl/getContent/685359",
              "refsource": "CONFIRM",
              "url": "https://cdrdv2.intel.com/v1/dl/getContent/685359"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2017-5753",
    "datePublished": "2018-01-04T13:00:00Z",
    "dateReserved": "2017-02-01T00:00:00",
    "dateUpdated": "2024-09-16T22:24:53.960Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7170
Vulnerability from cvelistv5
Published
2018-03-06 20:00
Modified
2024-08-05 06:24
Severity ?
Summary
ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:24:10.327Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
          },
          {
            "name": "GLSA-201805-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201805-12"
          },
          {
            "name": "FreeBSD-SA-18:02",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
          },
          {
            "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550214"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.ntp.org/bin/view/Main/NtpBug3415"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/support/security/Synology_SA_18_13"
          },
          {
            "name": "103194",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103194"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-02-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim\u0027s clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-31T18:06:16",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
        },
        {
          "name": "GLSA-201805-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201805-12"
        },
        {
          "name": "FreeBSD-SA-18:02",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
        },
        {
          "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550214"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.ntp.org/bin/view/Main/NtpBug3415"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/support/security/Synology_SA_18_13"
        },
        {
          "name": "103194",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103194"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-7170",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim\u0027s clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
            },
            {
              "name": "GLSA-201805-12",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201805-12"
            },
            {
              "name": "FreeBSD-SA-18:02",
              "refsource": "FREEBSD",
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180626-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
            },
            {
              "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1550214",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550214"
            },
            {
              "name": "http://support.ntp.org/bin/view/Main/NtpBug3415",
              "refsource": "CONFIRM",
              "url": "http://support.ntp.org/bin/view/Main/NtpBug3415"
            },
            {
              "name": "https://www.synology.com/support/security/Synology_SA_18_13",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/support/security/Synology_SA_18_13"
            },
            {
              "name": "103194",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103194"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-7170",
    "datePublished": "2018-03-06T20:00:00",
    "dateReserved": "2018-02-15T00:00:00",
    "dateUpdated": "2024-08-05T06:24:10.327Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-7184
Vulnerability from cvelistv5
Published
2018-03-06 20:00
Modified
2024-08-05 06:24
Severity ?
Summary
ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T06:24:11.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
          },
          {
            "name": "103192",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/103192"
          },
          {
            "name": "GLSA-201805-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201805-12"
          },
          {
            "name": "FreeBSD-SA-18:02",
            "tags": [
              "vendor-advisory",
              "x_refsource_FREEBSD",
              "x_transferred"
            ],
            "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
          },
          {
            "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
          },
          {
            "name": "USN-3707-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3707-1/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.synology.com/support/security/Synology_SA_18_13"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2018-02-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the \"received\" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-10-31T18:06:24",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
        },
        {
          "name": "103192",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/103192"
        },
        {
          "name": "GLSA-201805-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201805-12"
        },
        {
          "name": "FreeBSD-SA-18:02",
          "tags": [
            "vendor-advisory",
            "x_refsource_FREEBSD"
          ],
          "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
        },
        {
          "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
        },
        {
          "name": "USN-3707-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3707-1/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.synology.com/support/security/Synology_SA_18_13"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2018-7184",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the \"received\" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html"
            },
            {
              "name": "103192",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/103192"
            },
            {
              "name": "GLSA-201805-12",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201805-12"
            },
            {
              "name": "FreeBSD-SA-18:02",
              "refsource": "FREEBSD",
              "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20180626-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
            },
            {
              "name": "20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/541824/100/0/threaded"
            },
            {
              "name": "http://support.ntp.org/bin/view/Main/NtpBug3453",
              "refsource": "CONFIRM",
              "url": "http://support.ntp.org/bin/view/Main/NtpBug3453"
            },
            {
              "name": "USN-3707-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3707-1/"
            },
            {
              "name": "https://www.synology.com/support/security/Synology_SA_18_13",
              "refsource": "CONFIRM",
              "url": "https://www.synology.com/support/security/Synology_SA_18_13"
            },
            {
              "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us",
              "refsource": "CONFIRM",
              "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbux03962en_us"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2018-7184",
    "datePublished": "2018-03-06T20:00:00",
    "dateReserved": "2018-02-16T00:00:00",
    "dateUpdated": "2024-08-05T06:24:11.248Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}