diff --git a/advisories/github-reviewed/2019/04/GHSA-mh33-7rrq-662w/GHSA-mh33-7rrq-662w.json b/advisories/github-reviewed/2019/04/GHSA-mh33-7rrq-662w/GHSA-mh33-7rrq-662w.json index 8a8aceb94acce..7427a5684fa70 100644 --- a/advisories/github-reviewed/2019/04/GHSA-mh33-7rrq-662w/GHSA-mh33-7rrq-662w.json +++ b/advisories/github-reviewed/2019/04/GHSA-mh33-7rrq-662w/GHSA-mh33-7rrq-662w.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-mh33-7rrq-662w", - "modified": "2023-09-05T18:28:03Z", + "modified": "2024-11-18T22:10:50Z", "published": "2019-04-19T16:55:10Z", "aliases": [ "CVE-2019-11324" @@ -12,6 +12,10 @@ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" + }, + { + "type": "CVSS_V4", + "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N" } ], "affected": [ @@ -52,6 +56,14 @@ "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3590" }, + { + "type": "ADVISORY", + "url": "https://github.com/advisories/GHSA-mh33-7rrq-662w" + }, + { + "type": "WEB", + "url": "https://github.com/pypa/advisory-database/tree/main/vulns/urllib3/PYSEC-2019-133.yaml" + }, { "type": "PACKAGE", "url": "https://github.com/urllib3/urllib3" diff --git a/advisories/github-reviewed/2019/06/GHSA-6cc5-2vg4-cc7m/GHSA-6cc5-2vg4-cc7m.json b/advisories/github-reviewed/2019/06/GHSA-6cc5-2vg4-cc7m/GHSA-6cc5-2vg4-cc7m.json index b244318766787..7612a99a632c7 100644 --- a/advisories/github-reviewed/2019/06/GHSA-6cc5-2vg4-cc7m/GHSA-6cc5-2vg4-cc7m.json +++ b/advisories/github-reviewed/2019/06/GHSA-6cc5-2vg4-cc7m/GHSA-6cc5-2vg4-cc7m.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-6cc5-2vg4-cc7m", - "modified": "2023-08-31T09:10:55Z", + "modified": "2024-11-18T22:11:28Z", "published": "2019-06-10T18:05:06Z", "aliases": [ "CVE-2019-12387" @@ -12,6 +12,10 @@ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" + }, + { + "type": "CVSS_V4", + "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N" } ], "affected": [ @@ -44,6 +48,14 @@ "type": "WEB", "url": "https://github.com/twisted/twisted/commit/6c61fc4503ae39ab8ecee52d10f10ee2c371d7e2" }, + { + "type": "ADVISORY", + "url": "https://github.com/advisories/GHSA-6cc5-2vg4-cc7m" + }, + { + "type": "WEB", + "url": "https://github.com/pypa/advisory-database/tree/main/vulns/twisted/PYSEC-2019-128.yaml" + }, { "type": "PACKAGE", "url": "https://github.com/twisted/twisted" diff --git a/advisories/github-reviewed/2019/08/GHSA-65rm-h285-5cc5/GHSA-65rm-h285-5cc5.json b/advisories/github-reviewed/2019/08/GHSA-65rm-h285-5cc5/GHSA-65rm-h285-5cc5.json index 38aa84acf8df1..421bba6d92c3c 100644 --- a/advisories/github-reviewed/2019/08/GHSA-65rm-h285-5cc5/GHSA-65rm-h285-5cc5.json +++ b/advisories/github-reviewed/2019/08/GHSA-65rm-h285-5cc5/GHSA-65rm-h285-5cc5.json @@ -1,7 +1,7 @@ { "schema_version": "1.4.0", "id": "GHSA-65rm-h285-5cc5", - "modified": "2023-08-31T09:13:38Z", + "modified": "2024-11-18T22:12:13Z", "published": "2019-08-16T14:02:35Z", "aliases": [ "CVE-2019-12855" @@ -12,6 +12,10 @@ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N" + }, + { + "type": "CVSS_V4", + "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N" } ], "affected": [ @@ -28,7 +32,7 @@ "introduced": "0" }, { - "fixed": "19.7.0" + "fixed": "19.7.0rc1" } ] } @@ -44,20 +48,52 @@ "type": "WEB", "url": "https://github.com/twisted/twisted/pull/1147" }, + { + "type": "ADVISORY", + "url": "https://github.com/advisories/GHSA-65rm-h285-5cc5" + }, + { + "type": "WEB", + "url": "https://github.com/pypa/advisory-database/tree/main/vulns/twisted/PYSEC-2019-129.yaml" + }, { "type": "PACKAGE", "url": "https://github.com/twisted/twisted" }, + { + "type": "WEB", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PLTZDMFBNFSJMBXYJNGJHENJA4H2TSMZ" + }, { "type": "WEB", "url": "https://twistedmatrix.com/trac/ticket/9561" + }, + { + "type": "WEB", + "url": "https://usn.ubuntu.com/4308-1" + }, + { + "type": "WEB", + "url": "https://usn.ubuntu.com/4308-2" + }, + { + "type": "WEB", + "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" + }, + { + "type": "WEB", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00013.html" + }, + { + "type": "WEB", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00028.html" } ], "database_specific": { "cwe_ids": [ "CWE-295" ], - "severity": "HIGH", + "severity": "CRITICAL", "github_reviewed": true, "github_reviewed_at": "2019-08-12T15:06:23Z", "nvd_published_at": "2019-06-16T12:29:00Z"