From 129de504ba4433d947471c352994e2121b1d4ea6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 19 Jul 2019 13:00:49 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2019/10xxx/CVE-2019-10352.json | 5 +++ 2019/12xxx/CVE-2019-12876.json | 5 +++ 2019/13xxx/CVE-2019-13648.json | 62 ++++++++++++++++++++++++++++++++++ 2019/1xxx/CVE-2019-1940.json | 7 +++- 4 files changed, 78 insertions(+), 1 deletion(-) create mode 100644 2019/13xxx/CVE-2019-13648.json diff --git a/2019/10xxx/CVE-2019-10352.json b/2019/10xxx/CVE-2019-10352.json index 068fe4fd2b1..826e5d57496 100644 --- a/2019/10xxx/CVE-2019-10352.json +++ b/2019/10xxx/CVE-2019-10352.json @@ -66,6 +66,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190717 Multiple vulnerabilities in Jenkins", "url": "http://www.openwall.com/lists/oss-security/2019/07/17/2" + }, + { + "refsource": "BID", + "name": "109299", + "url": "http://www.securityfocus.com/bid/109299" } ] } diff --git a/2019/12xxx/CVE-2019-12876.json b/2019/12xxx/CVE-2019-12876.json index 6430dcb6111..a242ee4cfcc 100644 --- a/2019/12xxx/CVE-2019-12876.json +++ b/2019/12xxx/CVE-2019-12876.json @@ -56,6 +56,11 @@ "refsource": "MISC", "name": "https://www.criticalstart.com/2019/07/manageengine-privilege-escalation/", "url": "https://www.criticalstart.com/2019/07/manageengine-privilege-escalation/" + }, + { + "refsource": "BID", + "name": "109298", + "url": "http://www.securityfocus.com/bid/109298" } ] } diff --git a/2019/13xxx/CVE-2019-13648.json b/2019/13xxx/CVE-2019-13648.json new file mode 100644 index 00000000000..fa7261c8cb0 --- /dev/null +++ b/2019/13xxx/CVE-2019-13648.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-13648", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame. This affects arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://patchwork.ozlabs.org/patch/1133904/", + "refsource": "MISC", + "name": "https://patchwork.ozlabs.org/patch/1133904/" + } + ] + } +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1940.json b/2019/1xxx/CVE-2019-1940.json index dd7a030819d..3078802c89b 100644 --- a/2019/1xxx/CVE-2019-1940.json +++ b/2019/1xxx/CVE-2019-1940.json @@ -72,6 +72,11 @@ "name": "20190717 Cisco Industrial Network Director Web Services Management Agent Unauthorized Information Disclosure Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-wsma-info" + }, + { + "refsource": "BID", + "name": "109296", + "url": "http://www.securityfocus.com/bid/109296" } ] }, @@ -84,4 +89,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file