"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-30 13:01:00 +00:00
parent 1829963bd0
commit 00c6be7745
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
35 changed files with 1060 additions and 0 deletions

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2015-9290",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In FreeType before 2.6.1, a buffer over-read occurs in type1/t1parse.c on function T1_Get_Private_Dict where there is no check that the new values of cur and limit are sensible before going to Again."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://savannah.nongnu.org/bugs/?45923",
"refsource": "MISC",
"name": "https://savannah.nongnu.org/bugs/?45923"
},
{
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=e3058617f384cb6709f3878f753fa17aca9e3a30",
"refsource": "MISC",
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/src/type1/t1parse.c?id=e3058617f384cb6709f3878f753fa17aca9e3a30"
}
]
}
}

View File

@ -101,6 +101,11 @@
"name": "USN-3698-2", "name": "USN-3698-2",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3698-2/" "url": "https://usn.ubuntu.com/3698-2/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1946",
"url": "https://access.redhat.com/errata/RHSA-2019:1946"
} }
] ]
} }

View File

@ -141,6 +141,11 @@
"name": "USN-3619-1", "name": "USN-3619-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-1/" "url": "https://usn.ubuntu.com/3619-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1946",
"url": "https://access.redhat.com/errata/RHSA-2019:1946"
} }
] ]
} }

View File

@ -91,6 +91,11 @@
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5649645d725c73df4302428ee4e02c869248b4c5"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1946",
"url": "https://access.redhat.com/errata/RHSA-2019:1946"
} }
] ]
} }

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2017-18380",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "edx-platform before 2017-08-03 allows attackers to trigger password-reset e-mail messages in which the reset link has an attacker-controlled domain name."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://groups.google.com/forum/#!topic/openedx-announce/QTvijt48bAY",
"url": "https://groups.google.com/forum/#!topic/openedx-announce/QTvijt48bAY"
},
{
"refsource": "MISC",
"name": "https://github.com/edx/edx-platform/pull/15773",
"url": "https://github.com/edx/edx-platform/pull/15773"
}
]
}
}

View File

@ -146,6 +146,11 @@
"name": "USN-3777-3", "name": "USN-3777-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3777-3/" "url": "https://usn.ubuntu.com/3777-3/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1946",
"url": "https://access.redhat.com/errata/RHSA-2019:1946"
} }
] ]
} }

View File

@ -131,6 +131,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:1771", "name": "openSUSE-SU-2019:1771",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1948",
"url": "https://access.redhat.com/errata/RHSA-2019:1948"
} }
] ]
} }

View File

@ -166,6 +166,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1942",
"url": "https://access.redhat.com/errata/RHSA-2019:1942"
} }
] ]
} }

View File

@ -96,6 +96,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1792", "name": "RHSA-2019:1792",
"url": "https://access.redhat.com/errata/RHSA-2019:1792" "url": "https://access.redhat.com/errata/RHSA-2019:1792"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1945",
"url": "https://access.redhat.com/errata/RHSA-2019:1945"
} }
] ]
} }

View File

@ -159,6 +159,11 @@
"name": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", "name": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt" "url": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1944",
"url": "https://access.redhat.com/errata/RHSA-2019:1944"
} }
] ]
} }

View File

@ -136,6 +136,11 @@
"name": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", "name": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt" "url": "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1944",
"url": "https://access.redhat.com/errata/RHSA-2019:1944"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.2", "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.2",
"refsource": "MISC", "refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.2" "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.2"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1959",
"url": "https://access.redhat.com/errata/RHSA-2019:1959"
} }
] ]
} }

View File

@ -86,6 +86,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1946",
"url": "https://access.redhat.com/errata/RHSA-2019:1946"
} }
] ]
} }

View File

@ -88,6 +88,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1891", "name": "RHSA-2019:1891",
"url": "https://access.redhat.com/errata/RHSA-2019:1891" "url": "https://access.redhat.com/errata/RHSA-2019:1891"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1959",
"url": "https://access.redhat.com/errata/RHSA-2019:1959"
} }
] ]
}, },

View File

@ -101,6 +101,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190719-0003/", "name": "https://security.netapp.com/advisory/ntap-20190719-0003/",
"url": "https://security.netapp.com/advisory/ntap-20190719-0003/" "url": "https://security.netapp.com/advisory/ntap-20190719-0003/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1959",
"url": "https://access.redhat.com/errata/RHSA-2019:1959"
} }
] ]
} }

View File

@ -96,6 +96,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1891", "name": "RHSA-2019:1891",
"url": "https://access.redhat.com/errata/RHSA-2019:1891" "url": "https://access.redhat.com/errata/RHSA-2019:1891"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1959",
"url": "https://access.redhat.com/errata/RHSA-2019:1959"
} }
] ]
} }

View File

@ -166,6 +166,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"name": "20190724 [SECURITY] [DSA 4487-1] neovim security update", "name": "20190724 [SECURITY] [DSA 4487-1] neovim security update",
"url": "https://seclists.org/bugtraq/2019/Jul/39" "url": "https://seclists.org/bugtraq/2019/Jul/39"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1947",
"url": "https://access.redhat.com/errata/RHSA-2019:1947"
} }
] ]
} }

View File

@ -0,0 +1,77 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-13635",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The WP Fastest Cache plugin through 0.8.9.5 for WordPress allows wpFastestCache.php and inc/cache.php Directory Traversal."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://wordpress.org/plugins/wp-fastest-cache/#developers",
"url": "https://wordpress.org/plugins/wp-fastest-cache/#developers"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/2124619",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/changeset/2124619"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/2124614",
"refsource": "MISC",
"name": "https://plugins.trac.wordpress.org/changeset/2124614"
},
{
"refsource": "MISC",
"name": "https://seclists.org/bugtraq/2019/Jul/53",
"url": "https://seclists.org/bugtraq/2019/Jul/53"
}
]
}
}

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14327",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A CSRF vulnerability in Settings form in the Custom Simple Rss plugin 2.0.6 for WordPress allows attackers to change the plugin settings."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://wpvulndb.com/vulnerabilities/9483",
"url": "https://wpvulndb.com/vulnerabilities/9483"
},
{
"url": "https://wordpress.org/plugins/custom-simple-rss/#developers",
"refsource": "MISC",
"name": "https://wordpress.org/plugins/custom-simple-rss/#developers"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14381",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "libopenmpt before 0.4.3 allows a crash due to a NULL pointer dereference when doing a portamento from an OPL instrument to an empty instrument note map slot."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://lib.openmpt.org/libopenmpt/2019/02/11/security-update-0.4.3/",
"url": "https://lib.openmpt.org/libopenmpt/2019/02/11/security-update-0.4.3/"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14386",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "cPanel before 82.0.2 has stored XSS in the WHM Tomcat Manager interface (SEC-504)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://documentation.cpanel.net/display/CL/82+Change+Log",
"refsource": "MISC",
"name": "https://documentation.cpanel.net/display/CL/82+Change+Log"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14387",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "cPanel before 82.0.2 has Self XSS in the cPanel and webmail master templates (SEC-506)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://documentation.cpanel.net/display/CL/82+Change+Log",
"refsource": "MISC",
"name": "https://documentation.cpanel.net/display/CL/82+Change+Log"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14388",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "cPanel before 82.0.2 allows unauthenticated file creation because Exim log parsing is mishandled (SEC-507)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://documentation.cpanel.net/display/CL/82+Change+Log",
"refsource": "MISC",
"name": "https://documentation.cpanel.net/display/CL/82+Change+Log"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14389",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "cPanel before 82.0.2 allows local users to discover the MySQL root password (SEC-510)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://documentation.cpanel.net/display/CL/82+Change+Log",
"refsource": "MISC",
"name": "https://documentation.cpanel.net/display/CL/82+Change+Log"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14390",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "cPanel before 82.0.2 has stored XSS in the WHM Modify Account interface (SEC-512)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://documentation.cpanel.net/display/CL/82+Change+Log",
"refsource": "MISC",
"name": "https://documentation.cpanel.net/display/CL/82+Change+Log"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14391",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "cPanel before 82.0.2 does not properly enforce Reseller package creation ACLs (SEC-514)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://documentation.cpanel.net/display/CL/82+Change+Log",
"refsource": "MISC",
"name": "https://documentation.cpanel.net/display/CL/82+Change+Log"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14441",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Libav 12.3. An access violation allows remote attackers to cause a denial of service (application crash), as demonstrated by avconv. This is related to ff_mpa_synth_filter_float in avcodec/mpegaudiodsp_template.c."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1161#c0",
"refsource": "MISC",
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1161#c0"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14442",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In mpc8_read_header in libavformat/mpc8.c in Libav 12.3, an input file can result in an avio_seek infinite loop and hang, with 100% CPU consumption. Attackers could leverage this vulnerability to cause a denial of service via a crafted file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1159",
"refsource": "MISC",
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1159"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14443",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Libav 12.3. Division by zero in range_decode_culshift in libavcodec/apedec.c allows remote attackers to cause a denial of service (application crash), as demonstrated by avconv."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1161#c1",
"refsource": "MISC",
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1161#c1"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-14444",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24829",
"refsource": "MISC",
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24829"
}
]
}
}

View File

@ -146,6 +146,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1791", "name": "RHSA-2019:1791",
"url": "https://access.redhat.com/errata/RHSA-2019:1791" "url": "https://access.redhat.com/errata/RHSA-2019:1791"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1943",
"url": "https://access.redhat.com/errata/RHSA-2019:1943"
} }
] ]
}, },

View File

@ -116,6 +116,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1791", "name": "RHSA-2019:1791",
"url": "https://access.redhat.com/errata/RHSA-2019:1791" "url": "https://access.redhat.com/errata/RHSA-2019:1791"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1943",
"url": "https://access.redhat.com/errata/RHSA-2019:1943"
} }
] ]
}, },

View File

@ -116,6 +116,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1791", "name": "RHSA-2019:1791",
"url": "https://access.redhat.com/errata/RHSA-2019:1791" "url": "https://access.redhat.com/errata/RHSA-2019:1791"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1943",
"url": "https://access.redhat.com/errata/RHSA-2019:1943"
} }
] ]
}, },

View File

@ -116,6 +116,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:1791", "name": "RHSA-2019:1791",
"url": "https://access.redhat.com/errata/RHSA-2019:1791" "url": "https://access.redhat.com/errata/RHSA-2019:1791"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1943",
"url": "https://access.redhat.com/errata/RHSA-2019:1943"
} }
] ]
}, },

View File

@ -104,6 +104,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K20804356", "name": "https://support.f5.com/csp/article/K20804356",
"url": "https://support.f5.com/csp/article/K20804356" "url": "https://support.f5.com/csp/article/K20804356"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1966",
"url": "https://access.redhat.com/errata/RHSA-2019:1966"
} }
] ]
}, },