Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Oracle 2023 Jan CPU 3rd party CVEs #8520

Open
wants to merge 10 commits into
base: master
Choose a base branch
from
5 changes: 5 additions & 0 deletions 2012/5xxx/CVE-2012-5351.json
Original file line number Diff line number Diff line change
Expand Up @@ -66,6 +66,11 @@
"name": "http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf",
"refsource": "MISC",
"url": "http://www.nds.rub.de/media/nds/veroeffentlichungen/2012/08/22/BreakingSAML_3.pdf"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2017/7xxx/CVE-2017-7536.json
Original file line number Diff line number Diff line change
Expand Up @@ -153,6 +153,11 @@
"refsource": "MLIST",
"name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities",
"url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/1xxx/CVE-2018-1273.json
Original file line number Diff line number Diff line change
Expand Up @@ -67,6 +67,11 @@
"name": "https://pivotal.io/security/cve-2018-1273",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2018-1273"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/21xxx/CVE-2018-21010.json
Original file line number Diff line number Diff line change
Expand Up @@ -71,6 +71,11 @@
"url": "https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea",
"refsource": "MISC",
"name": "https://github.com/uclouvain/openjpeg/commit/2e5ab1d9987831c981ff05862e8ccf1381ed58ea"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/25xxx/CVE-2018-25032.json
Original file line number Diff line number Diff line change
Expand Up @@ -196,6 +196,11 @@
"refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-333517.pdf"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2018/7xxx/CVE-2018-7489.json
Original file line number Diff line number Diff line change
Expand Up @@ -191,6 +191,11 @@
"refsource": "MLIST",
"name": "[druid-commits] 20210324 [GitHub] [druid] jihoonson opened a new pull request #11030: Suppress cves",
"url": "https://lists.apache.org/thread.html/r1d4a247329a8478073163567bbc8c8cb6b49c6bfc2bf58153a857af1@%3Ccommits.druid.apache.org%3E"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/12xxx/CVE-2019-12402.json
Original file line number Diff line number Diff line change
Expand Up @@ -188,6 +188,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/12xxx/CVE-2019-12415.json
Original file line number Diff line number Diff line change
Expand Up @@ -108,6 +108,11 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/12xxx/CVE-2019-12973.json
Original file line number Diff line number Diff line change
Expand Up @@ -96,6 +96,11 @@
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2019/17xxx/CVE-2019-17571.json
Original file line number Diff line number Diff line change
Expand Up @@ -608,6 +608,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2019/7xxx/CVE-2019-7317.json
Original file line number Diff line number Diff line change
Expand Up @@ -261,6 +261,11 @@
"url": "https://www.oracle.com/security-alerts/cpuoct2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuoct2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/0xxx/CVE-2020-0466.json
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://source.android.com/security/bulletin/2020-12-01",
"url": "https://source.android.com/security/bulletin/2020-12-01"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/10xxx/CVE-2020-10543.json
Original file line number Diff line number Diff line change
Expand Up @@ -121,6 +121,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/10xxx/CVE-2020-10683.json
Original file line number Diff line number Diff line change
Expand Up @@ -151,6 +151,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/10xxx/CVE-2020-10693.json
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,11 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10693",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10693",
"refsource": "CONFIRM"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/10xxx/CVE-2020-10735.json
Original file line number Diff line number Diff line change
Expand Up @@ -182,6 +182,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEOAJWGGY55QU35UM2OVZATBW5MX2OZD/",
"refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZEOAJWGGY55QU35UM2OVZATBW5MX2OZD/"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/10xxx/CVE-2020-10878.json
Original file line number Diff line number Diff line change
Expand Up @@ -126,6 +126,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/11xxx/CVE-2020-11979.json
Original file line number Diff line number Diff line change
Expand Up @@ -154,6 +154,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/11xxx/CVE-2020-11987.json
Original file line number Diff line number Diff line change
Expand Up @@ -93,6 +93,11 @@
"url": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/12xxx/CVE-2020-12723.json
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/13xxx/CVE-2020-13920.json
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,11 @@
"refsource": "MLIST",
"name": "[activemq-commits] 20210208 [activemq-website] branch master updated: Publish CVE-2020-13947",
"url": "https://lists.apache.org/thread.html/r946488fb942fd35c6a6e0359f52504a558ed438574a8f14d36d7dcd7@%3Ccommits.activemq.apache.org%3E"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/13xxx/CVE-2020-13956.json
Original file line number Diff line number Diff line change
Expand Up @@ -358,6 +358,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20220210-0002/",
"url": "https://security.netapp.com/advisory/ntap-20220210-0002/"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/14xxx/CVE-2020-14392.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2386-1] libdbi-perl security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00026.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/14xxx/CVE-2020-14393.json
Original file line number Diff line number Diff line change
Expand Up @@ -73,6 +73,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20200928 [SECURITY] [DLA 2386-1] libdbi-perl security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00026.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/15xxx/CVE-2020-15250.json
Original file line number Diff line number Diff line change
Expand Up @@ -263,6 +263,11 @@
"url": "https://www.oracle.com/security-alerts/cpuapr2022.html",
"refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpuapr2022.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/15xxx/CVE-2020-15389.json
Original file line number Diff line number Diff line change
Expand Up @@ -86,6 +86,11 @@
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/16xxx/CVE-2020-16156.json
Original file line number Diff line number Diff line change
Expand Up @@ -76,6 +76,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2022-84fd87f7eb",
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
}
Expand Down
5 changes: 5 additions & 0 deletions 2020/27xxx/CVE-2020-27814.json
Original file line number Diff line number Diff line change
Expand Up @@ -73,6 +73,11 @@
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/27xxx/CVE-2020-27841.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,11 @@
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/27xxx/CVE-2020-27842.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220410 [SECURITY] [DLA 2975-1] openjpeg2 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/27xxx/CVE-2020-27843.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20220410 [SECURITY] [DLA 2975-1] openjpeg2 security update",
"url": "https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/27xxx/CVE-2020-27844.json
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,11 @@
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
5 changes: 5 additions & 0 deletions 2020/27xxx/CVE-2020-27845.json
Original file line number Diff line number Diff line change
Expand Up @@ -78,6 +78,11 @@
"url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"refsource": "MISC",
"name": "https://www.oracle.com//security-alerts/cpujul2021.html"
},
{
"url": "https:/www.oracle.com/security-alerts/cpujan2023.html",
"refsource": "MISC",
"name": "https:/www.oracle.com/security-alerts/cpujan2023.html"
}
]
},
Expand Down
Loading