From 3d7996bf07831d4e358b8c5830ec499b3730deb7 Mon Sep 17 00:00:00 2001 From: Fabio Pagani Date: Fri, 30 Aug 2024 09:26:39 +0200 Subject: [PATCH] Update BRLY-2024-005.md --- PKfail/BRLY-2024-005.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/PKfail/BRLY-2024-005.md b/PKfail/BRLY-2024-005.md index db45b78..da6df62 100644 --- a/PKfail/BRLY-2024-005.md +++ b/PKfail/BRLY-2024-005.md @@ -16,6 +16,9 @@ Given the wide scope of this vulnerability, which affects multiple vendors and s * Supermicro advisory: [https://www.supermicro.com/en/support/security_PKFAIL_Jul_2024](https://www.supermicro.com/en/support/security_PKFAIL_Jul_2024) * Dell advisory: [https://www.dell.com/support/kbdoc/en-us/000227594/dsa-2024-354](https://www.dell.com/support/kbdoc/en-us/000227594/dsa-2024-354) * Fujitsu advisory: [https://security.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-FJ-ISS-2024-072412-Security-Notice.pdf](https://security.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-FJ-ISS-2024-072412-Security-Notice.pdf) +* CERT/CC assigned case number: [VU#455367](https://kb.cert.org/vuls/id/455367) +* CVE record on cve.org: [CVE-2024-8105](https://www.cve.org/CVERecord?id=CVE-2024-8105) +* CVE record on NVD: [CVE-2024-8105](https://nvd.nist.gov/vuln/detail/CVE-2024-8105) * CVSS v3.1: 8.2 High AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H ## Vulnerability Summary