mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 11:06:39 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
595bad8c4d
commit
1142c40616
@ -111,6 +111,11 @@
|
|||||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1399",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00036.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -77,6 +77,11 @@
|
|||||||
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update",
|
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1397",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -72,6 +72,11 @@
|
|||||||
"name": "RHSA-2018:0515",
|
"name": "RHSA-2018:0515",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0515"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0515"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1397",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -89,6 +89,11 @@
|
|||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10850",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10850",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10850"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1397",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -76,6 +76,11 @@
|
|||||||
"name": "[debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update",
|
"name": "[debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1397",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -90,6 +90,11 @@
|
|||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1397",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -83,6 +83,11 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"name": "openSUSE-SU-2019:1342",
|
"name": "openSUSE-SU-2019:1342",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1400",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -83,6 +83,11 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"name": "openSUSE-SU-2019:1342",
|
"name": "openSUSE-SU-2019:1342",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1400",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
18
2019/12xxx/CVE-2019-12105.json
Normal file
18
2019/12xxx/CVE-2019-12105.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2019-12105",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "RESERVED"
|
||||||
|
},
|
||||||
|
"description": {
|
||||||
|
"description_data": [
|
||||||
|
{
|
||||||
|
"lang": "eng",
|
||||||
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
@ -37,7 +37,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. "
|
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -85,4 +85,4 @@
|
|||||||
],
|
],
|
||||||
"discovery": "INTERNAL"
|
"discovery": "INTERNAL"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -37,7 +37,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. "
|
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -86,4 +86,4 @@
|
|||||||
],
|
],
|
||||||
"discovery": "INTERNAL"
|
"discovery": "INTERNAL"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -37,7 +37,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. "
|
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -88,4 +88,4 @@
|
|||||||
],
|
],
|
||||||
"discovery": "INTERNAL"
|
"discovery": "INTERNAL"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -37,7 +37,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. "
|
"value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -88,4 +88,4 @@
|
|||||||
],
|
],
|
||||||
"discovery": "INTERNAL"
|
"discovery": "INTERNAL"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -37,7 +37,7 @@
|
|||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. "
|
"value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -92,4 +92,4 @@
|
|||||||
],
|
],
|
||||||
"discovery": "INTERNAL"
|
"discovery": "INTERNAL"
|
||||||
}
|
}
|
||||||
}
|
}
|
@ -78,6 +78,11 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"name": "FEDORA-2019-b502250ba4",
|
"name": "FEDORA-2019-b502250ba4",
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/"
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"name": "openSUSE-SU-2019:1400",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user