Skip to content
This repository was archived by the owner on Jun 10, 2025. It is now read-only.

Commit 3d12b15

Browse files
committed
"-Synchronized-Data."
1 parent ef13df3 commit 3d12b15

31 files changed

+1537
-491
lines changed

2020/35xxx/CVE-2020-35633.json

Lines changed: 47 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,14 +4,58 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2020-35633",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "n/a",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "CGAL Project",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "CGAL Project libcgal CGAL-5.1.1"
23+
}
24+
]
25+
}
26+
}
27+
]
28+
}
29+
}
30+
]
31+
}
32+
},
33+
"problemtype": {
34+
"problemtype_data": [
35+
{
36+
"description": [
37+
{
38+
"lang": "eng",
39+
"value": "remote code execution"
40+
}
41+
]
42+
}
43+
]
44+
},
45+
"references": {
46+
"reference_data": [
47+
{
48+
"refsource": "MISC",
49+
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225",
50+
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225"
51+
}
52+
]
953
},
1054
"description": {
1155
"description_data": [
1256
{
1357
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
58+
"value": "A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_sface() store_sm_boundary_item() Edge_of.A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger this vulnerability."
1559
}
1660
]
1761
}

2020/35xxx/CVE-2020-35634.json

Lines changed: 47 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,14 +4,58 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2020-35634",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "n/a",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "CGAL Project",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "CGAL Project libcgal CGAL-5.1.1"
23+
}
24+
]
25+
}
26+
}
27+
]
28+
}
29+
}
30+
]
31+
}
32+
},
33+
"problemtype": {
34+
"problemtype_data": [
35+
{
36+
"description": [
37+
{
38+
"lang": "eng",
39+
"value": "remote code execution"
40+
}
41+
]
42+
}
43+
]
44+
},
45+
"references": {
46+
"reference_data": [
47+
{
48+
"refsource": "MISC",
49+
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225",
50+
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225"
51+
}
52+
]
953
},
1054
"description": {
1155
"description_data": [
1256
{
1357
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
58+
"value": "A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_sface() sfh->boundary_entry_objects Sloop_of. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger this vulnerability."
1559
}
1660
]
1761
}

2020/35xxx/CVE-2020-35635.json

Lines changed: 47 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,14 +4,58 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2020-35635",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "n/a",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "CGAL Project",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "CGAL Project libcgal CGAL-5.1.1"
23+
}
24+
]
25+
}
26+
}
27+
]
28+
}
29+
}
30+
]
31+
}
32+
},
33+
"problemtype": {
34+
"problemtype_data": [
35+
{
36+
"description": [
37+
{
38+
"lang": "eng",
39+
"value": "remote code execution"
40+
}
41+
]
42+
}
43+
]
44+
},
45+
"references": {
46+
"reference_data": [
47+
{
48+
"refsource": "MISC",
49+
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225",
50+
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225"
51+
}
52+
]
953
},
1054
"description": {
1155
"description_data": [
1256
{
1357
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
58+
"value": "A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1 in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface() store_sm_boundary_item() Sloop_of OOB read. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger this vulnerability."
1559
}
1660
]
1761
}

2020/35xxx/CVE-2020-35636.json

Lines changed: 3 additions & 18 deletions
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@
1515
"product": {
1616
"product_data": [
1717
{
18-
"product_name": "CGAL",
18+
"product_name": "CGAL Project",
1919
"version": {
2020
"version_data": [
2121
{
@@ -36,7 +36,7 @@
3636
"description": [
3737
{
3838
"lang": "eng",
39-
"value": "code execution"
39+
"value": "remote code execution"
4040
}
4141
]
4242
}
@@ -48,29 +48,14 @@
4848
"refsource": "MISC",
4949
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225",
5050
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225"
51-
},
52-
{
53-
"refsource": "FEDORA",
54-
"name": "FEDORA-2021-0d42c7cb33",
55-
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/E4J344OKKDLPRN422OYRR46HDEN6MM6P/"
56-
},
57-
{
58-
"refsource": "FEDORA",
59-
"name": "FEDORA-2021-9de542ab4c",
60-
"url": "https://lists.fedoraproject.org/archives/list/[email protected]/message/NB5SF5OJR2DSV7CC6U7FVW5VJSJO5EKV/"
61-
},
62-
{
63-
"refsource": "MLIST",
64-
"name": "[debian-lts-announce] 20210505 [SECURITY] [DLA 2649-1] cgal security update",
65-
"url": "https://lists.debian.org/debian-lts-announce/2021/05/msg00002.html"
6651
}
6752
]
6853
},
6954
"description": {
7055
"description_data": [
7156
{
7257
"lang": "eng",
73-
"value": "A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface() sfh->volume(). An attacker can provide malicious input to trigger this vulnerability."
58+
"value": "A code execution vulnerability exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1 in Nef_S2/SNC_io_parser.h SNC_io_parser::read_sface() sfh->volume() OOB read. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger this vulnerability."
7459
}
7560
]
7661
}

2021/21xxx/CVE-2021-21774.json

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -5,13 +5,13 @@
55
"CVE_data_meta": {
66
"ID": "CVE-2021-21774",
77
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
8+
"STATE": "REJECT"
99
},
1010
"description": {
1111
"description_data": [
1212
{
1313
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
14+
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-21773. Reason: This candidate is a reservation duplicate of CVE-2021-21773. Notes: All CVE users should reference CVE-2021-21773 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
1515
}
1616
]
1717
}

2021/22xxx/CVE-2021-22022.json

Lines changed: 47 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,14 +4,58 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2021-22022",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "n/a",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "VMware vRealize Operations",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "VMware vRealize Operations (8.x prior to 8.5)"
23+
}
24+
]
25+
}
26+
}
27+
]
28+
}
29+
}
30+
]
31+
}
32+
},
33+
"problemtype": {
34+
"problemtype_data": [
35+
{
36+
"description": [
37+
{
38+
"lang": "eng",
39+
"value": "Arbitrary file read vulnerability"
40+
}
41+
]
42+
}
43+
]
44+
},
45+
"references": {
46+
"reference_data": [
47+
{
48+
"refsource": "MISC",
49+
"name": "https://www.vmware.com/security/advisories/VMSA-2021-0018.html",
50+
"url": "https://www.vmware.com/security/advisories/VMSA-2021-0018.html"
51+
}
52+
]
953
},
1054
"description": {
1155
"description_data": [
1256
{
1357
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
58+
"value": "The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary file read vulnerability. A malicious actor with administrative access to vRealize Operations Manager API can read any arbitrary file on server leading to information disclosure."
1559
}
1660
]
1761
}

2021/22xxx/CVE-2021-22023.json

Lines changed: 47 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,14 +4,58 @@
44
"data_version": "4.0",
55
"CVE_data_meta": {
66
"ID": "CVE-2021-22023",
7-
"ASSIGNER": "[email protected]",
8-
"STATE": "RESERVED"
7+
"ASSIGNER": "[email protected]",
8+
"STATE": "PUBLIC"
9+
},
10+
"affects": {
11+
"vendor": {
12+
"vendor_data": [
13+
{
14+
"vendor_name": "n/a",
15+
"product": {
16+
"product_data": [
17+
{
18+
"product_name": "VMware vRealize Operations",
19+
"version": {
20+
"version_data": [
21+
{
22+
"version_value": "VMware vRealize Operations (8.x prior to 8.5)"
23+
}
24+
]
25+
}
26+
}
27+
]
28+
}
29+
}
30+
]
31+
}
32+
},
33+
"problemtype": {
34+
"problemtype_data": [
35+
{
36+
"description": [
37+
{
38+
"lang": "eng",
39+
"value": "Insecure direct object reference vulnerability"
40+
}
41+
]
42+
}
43+
]
44+
},
45+
"references": {
46+
"reference_data": [
47+
{
48+
"refsource": "MISC",
49+
"name": "https://www.vmware.com/security/advisories/VMSA-2021-0018.html",
50+
"url": "https://www.vmware.com/security/advisories/VMSA-2021-0018.html"
51+
}
52+
]
953
},
1054
"description": {
1155
"description_data": [
1256
{
1357
"lang": "eng",
14-
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
58+
"value": "The vRealize Operations Manager API (8.x prior to 8.5) has insecure object reference vulnerability. A malicious actor with administrative access to vRealize Operations Manager API may be able to modify other users information leading to an account takeover."
1559
}
1660
]
1761
}

0 commit comments

Comments
 (0)