diff --git a/2019/1010xxx/CVE-2019-1010238.json b/2019/1010xxx/CVE-2019-1010238.json index 6b91a076e63..9cb6b353096 100644 --- a/2019/1010xxx/CVE-2019-1010238.json +++ b/2019/1010xxx/CVE-2019-1010238.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-547be4a683", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D6HWAHXJ2ZXINYMANHPFDDCJFWUQ57M4/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2571", + "url": "https://access.redhat.com/errata/RHSA-2019:2571" } ] } diff --git a/2019/10xxx/CVE-2019-10051.json b/2019/10xxx/CVE-2019-10051.json index 90d9b926247..bbe71ac4135 100644 --- a/2019/10xxx/CVE-2019-10051.json +++ b/2019/10xxx/CVE-2019-10051.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10051", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10051", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in Suricata 4.1.3. If the function filetracker_newchunk encounters an unsafe \"Some(sfcm) => { ft.new_chunk }\" item, then the program enters an smb/files.rs error condition and crashes." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://suricata-ids.org/2019/04/30/suricata-4-1-4-released/", + "url": "https://suricata-ids.org/2019/04/30/suricata-4-1-4-released/" + }, + { + "refsource": "MISC", + "name": "https://redmine.openinfosecfoundation.org/issues/2896", + "url": "https://redmine.openinfosecfoundation.org/issues/2896" + }, + { + "refsource": "MISC", + "name": "https://github.com/OISF/suricata/pull/3734", + "url": "https://github.com/OISF/suricata/pull/3734" } ] } diff --git a/2019/10xxx/CVE-2019-10052.json b/2019/10xxx/CVE-2019-10052.json index fed5f4e0878..eee5b06d47b 100644 --- a/2019/10xxx/CVE-2019-10052.json +++ b/2019/10xxx/CVE-2019-10052.json @@ -1,17 +1,71 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10052", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10052", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in Suricata 4.1.3. If the network packet does not have the right length, the parser tries to access a part of a DHCP packet. At this point, the Rust environment runs into a panic in parse_clientid_option in the dhcp/parser.rs file." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://suricata-ids.org/2019/04/30/suricata-4-1-4-released/", + "url": "https://suricata-ids.org/2019/04/30/suricata-4-1-4-released/" + }, + { + "refsource": "MISC", + "name": "https://redmine.openinfosecfoundation.org/issues/2902", + "url": "https://redmine.openinfosecfoundation.org/issues/2902" + }, + { + "refsource": "MISC", + "name": "https://redmine.openinfosecfoundation.org/issues/2947", + "url": "https://redmine.openinfosecfoundation.org/issues/2947" } ] } diff --git a/2019/10xxx/CVE-2019-10352.json b/2019/10xxx/CVE-2019-10352.json index 7d2309e3b5f..272d64c4c80 100644 --- a/2019/10xxx/CVE-2019-10352.json +++ b/2019/10xxx/CVE-2019-10352.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2503", "url": "https://access.redhat.com/errata/RHSA-2019:2503" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2548", + "url": "https://access.redhat.com/errata/RHSA-2019:2548" } ] } diff --git a/2019/10xxx/CVE-2019-10353.json b/2019/10xxx/CVE-2019-10353.json index 163d6e3c3ef..7329060a282 100644 --- a/2019/10xxx/CVE-2019-10353.json +++ b/2019/10xxx/CVE-2019-10353.json @@ -71,6 +71,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2503", "url": "https://access.redhat.com/errata/RHSA-2019:2503" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2548", + "url": "https://access.redhat.com/errata/RHSA-2019:2548" } ] } diff --git a/2019/10xxx/CVE-2019-10354.json b/2019/10xxx/CVE-2019-10354.json index 0f2a6fcf40d..0accc4b1ce7 100644 --- a/2019/10xxx/CVE-2019-10354.json +++ b/2019/10xxx/CVE-2019-10354.json @@ -71,6 +71,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2503", "url": "https://access.redhat.com/errata/RHSA-2019:2503" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2548", + "url": "https://access.redhat.com/errata/RHSA-2019:2548" } ] } diff --git a/2019/14xxx/CVE-2019-14694.json b/2019/14xxx/CVE-2019-14694.json new file mode 100644 index 00000000000..2ff7748cedb --- /dev/null +++ b/2019/14xxx/CVE-2019-14694.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-14694", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "A use-after-free flaw in the sandbox container implemented in cmdguard.sys in Comodo Antivirus 12.0.0.6870 can be triggered due to a race condition when handling IRP_MJ_CLEANUP requests in the minifilter for directory change notifications. This allows an attacker to cause a denial of service (BSOD) when an executable is run inside the container." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "http://rce4fun.blogspot.com/2019/08/comodo-antivirus-sandbox-race-condition.html", + "url": "http://rce4fun.blogspot.com/2019/08/comodo-antivirus-sandbox-race-condition.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/SouhailHammou/Exploits/blob/master/CVE-2019-14694%20-%20Comodo%20AV%20Sandbox%20Race%20Condition%20UAF/comodo_av_uaf_poc.c", + "url": "https://github.com/SouhailHammou/Exploits/blob/master/CVE-2019-14694%20-%20Comodo%20AV%20Sandbox%20Race%20Condition%20UAF/comodo_av_uaf_poc.c" + } + ] + } +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1964.json b/2019/1xxx/CVE-2019-1964.json index 63b72c5ffb6..f9dd03d93c3 100644 --- a/2019/1xxx/CVE-2019-1964.json +++ b/2019/1xxx/CVE-2019-1964.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability in the IPv6 traffic processing of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an unexpected restart of the netstack process on an affected device. The vulnerability is due to improper validation of IPv6 traffic sent through an affected device. An attacker could exploit this vulnerability by sending a malformed IPv6 packet through an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition while the netstack process restarts. A sustained attack could lead to a reboot of the device. " + "value": "A vulnerability in the IPv6 traffic processing of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause an unexpected restart of the netstack process on an affected device. The vulnerability is due to improper validation of IPv6 traffic sent through an affected device. An attacker could exploit this vulnerability by sending a malformed IPv6 packet through an affected device. A successful exploit could allow the attacker to cause a denial of service (DoS) condition while the netstack process restarts. A sustained attack could lead to a reboot of the device." } ] }, @@ -84,4 +84,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1965.json b/2019/1xxx/CVE-2019-1965.json index 0e945e98d23..75e124357f8 100644 --- a/2019/1xxx/CVE-2019-1965.json +++ b/2019/1xxx/CVE-2019-1965.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection. " + "value": "A vulnerability in the Virtual Shell (VSH) session management for Cisco NX-OS Software could allow an authenticated, remote attacker to cause a VSH process to fail to delete upon termination. This can lead to a build-up of VSH processes that overtime can deplete system memory. When there is no system memory available, this can cause unexpected system behaviors and crashes. The vulnerability is due to the VSH process not being properly deleted when a remote management connection to the device is disconnected. An attacker could exploit this vulnerability by repeatedly performing a remote management connection to the device and terminating the connection in an unexpected manner. A successful exploit could allow the attacker to cause the VSH processes to fail to delete, which can lead to a system-wide denial of service (DoS) condition. The attacker must have valid user credentials to log in to the device using the remote management connection." } ] }, @@ -88,4 +88,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file