diff --git a/cves/2024/43xxx/CVE-2024-43767.json b/cves/2024/43xxx/CVE-2024-43767.json index a722e9745dd2..a5ed3a8659f0 100644 --- a/cves/2024/43xxx/CVE-2024-43767.json +++ b/cves/2024/43xxx/CVE-2024-43767.json @@ -8,7 +8,7 @@ "assignerShortName": "google_android", "dateReserved": "2024-08-15T20:40:04.309Z", "datePublished": "2025-01-02T23:58:27.162Z", - "dateUpdated": "2025-01-02T23:58:27.162Z" + "dateUpdated": "2025-01-03T23:08:19.898Z" }, "containers": { "cna": { @@ -70,6 +70,68 @@ "url": "https://source.android.com/security/bulletin/2024-12-01" } ] - } + }, + "adp": [ + { + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-120", + "lang": "en", + "description": "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "scope": "UNCHANGED", + "version": "3.1", + "baseScore": 8.8, + "attackVector": "NETWORK", + "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "integrityImpact": "HIGH", + "userInteraction": "REQUIRED", + "attackComplexity": "LOW", + "availabilityImpact": "HIGH", + "privilegesRequired": "NONE", + "confidentialityImpact": "HIGH" + } + }, + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T23:04:44.235560Z", + "id": "CVE-2024-43767", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T23:08:19.898Z" + } + } + ] } } \ No newline at end of file diff --git a/cves/2024/43xxx/CVE-2024-43768.json b/cves/2024/43xxx/CVE-2024-43768.json index e61199192bc3..5a58219b3961 100644 --- a/cves/2024/43xxx/CVE-2024-43768.json +++ b/cves/2024/43xxx/CVE-2024-43768.json @@ -8,7 +8,7 @@ "assignerShortName": "google_android", "dateReserved": "2024-08-15T20:40:04.310Z", "datePublished": "2025-01-02T23:58:27.245Z", - "dateUpdated": "2025-01-02T23:58:27.245Z" + "dateUpdated": "2025-01-03T23:03:45.300Z" }, "containers": { "cna": { @@ -70,6 +70,68 @@ "url": "https://source.android.com/security/bulletin/2024-12-01" } ] - } + }, + "adp": [ + { + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-787", + "lang": "en", + "description": "CWE-787 Out-of-bounds Write" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "scope": "UNCHANGED", + "version": "3.1", + "baseScore": 7.8, + "attackVector": "LOCAL", + "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "integrityImpact": "HIGH", + "userInteraction": "NONE", + "attackComplexity": "LOW", + "availabilityImpact": "HIGH", + "privilegesRequired": "LOW", + "confidentialityImpact": "HIGH" + } + }, + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T23:02:05.454558Z", + "id": "CVE-2024-43768", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T23:03:45.300Z" + } + } + ] } } \ No newline at end of file diff --git a/cves/2024/43xxx/CVE-2024-43769.json b/cves/2024/43xxx/CVE-2024-43769.json index 259828048ade..0660d4648301 100644 --- a/cves/2024/43xxx/CVE-2024-43769.json +++ b/cves/2024/43xxx/CVE-2024-43769.json @@ -8,7 +8,7 @@ "assignerShortName": "google_android", "dateReserved": "2024-08-15T20:40:04.310Z", "datePublished": "2025-01-02T23:58:27.333Z", - "dateUpdated": "2025-01-02T23:58:27.333Z" + "dateUpdated": "2025-01-03T23:00:52.211Z" }, "containers": { "cna": { @@ -62,6 +62,68 @@ "url": "https://source.android.com/security/bulletin/2024-12-01" } ] - } + }, + "adp": [ + { + "problemTypes": [ + { + "descriptions": [ + { + "type": "CWE", + "cweId": "CWE-276", + "lang": "en", + "description": "CWE-276 Incorrect Default Permissions" + } + ] + } + ], + "metrics": [ + { + "cvssV3_1": { + "scope": "UNCHANGED", + "version": "3.1", + "baseScore": 7.8, + "attackVector": "LOCAL", + "baseSeverity": "HIGH", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "integrityImpact": "HIGH", + "userInteraction": "NONE", + "attackComplexity": "LOW", + "availabilityImpact": "HIGH", + "privilegesRequired": "LOW", + "confidentialityImpact": "HIGH" + } + }, + { + "other": { + "type": "ssvc", + "content": { + "timestamp": "2025-01-03T22:57:54.464529Z", + "id": "CVE-2024-43769", + "options": [ + { + "Exploitation": "none" + }, + { + "Automatable": "no" + }, + { + "Technical Impact": "total" + } + ], + "role": "CISA Coordinator", + "version": "2.0.3" + } + } + } + ], + "title": "CISA ADP Vulnrichment", + "providerMetadata": { + "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "shortName": "CISA-ADP", + "dateUpdated": "2025-01-03T23:00:52.211Z" + } + } + ] } } \ No newline at end of file diff --git a/cves/delta.json b/cves/delta.json index f7657f3d5033..88afb240a7c8 100644 --- a/cves/delta.json +++ b/cves/delta.json @@ -1,13 +1,25 @@ { - "fetchTime": "2025-01-03T23:00:20.868Z", - "numberOfChanges": 1, + "fetchTime": "2025-01-03T23:08:46.383Z", + "numberOfChanges": 3, "new": [], "updated": [ { - "cveId": "CVE-2025-22376", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2025-22376", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2025/22xxx/CVE-2025-22376.json", - "dateUpdated": "2025-01-03T22:55:57.511Z" + "cveId": "CVE-2024-43767", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43767", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43767.json", + "dateUpdated": "2025-01-03T23:08:19.898Z" + }, + { + "cveId": "CVE-2024-43768", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43768", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43768.json", + "dateUpdated": "2025-01-03T23:03:45.300Z" + }, + { + "cveId": "CVE-2024-43769", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43769", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43769.json", + "dateUpdated": "2025-01-03T23:00:52.211Z" } ], "error": [] diff --git a/cves/deltaLog.json b/cves/deltaLog.json index e5c4f00e4d75..970bbffa276d 100644 --- a/cves/deltaLog.json +++ b/cves/deltaLog.json @@ -1,4 +1,30 @@ [ + { + "fetchTime": "2025-01-03T23:08:46.383Z", + "numberOfChanges": 3, + "new": [], + "updated": [ + { + "cveId": "CVE-2024-43767", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43767", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43767.json", + "dateUpdated": "2025-01-03T23:08:19.898Z" + }, + { + "cveId": "CVE-2024-43768", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43768", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43768.json", + "dateUpdated": "2025-01-03T23:03:45.300Z" + }, + { + "cveId": "CVE-2024-43769", + "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-43769", + "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/43xxx/CVE-2024-43769.json", + "dateUpdated": "2025-01-03T23:00:52.211Z" + } + ], + "error": [] + }, { "fetchTime": "2025-01-03T23:00:20.868Z", "numberOfChanges": 1, @@ -121872,19 +121898,5 @@ } ], "error": [] - }, - { - "fetchTime": "2024-12-04T23:05:59.825Z", - "numberOfChanges": 1, - "new": [ - { - "cveId": "CVE-2024-12183", - "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-12183", - "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/12xxx/CVE-2024-12183.json", - "dateUpdated": "2024-12-04T23:00:13.891Z" - } - ], - "updated": [], - "error": [] } ] \ No newline at end of file