mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f69287af7f
commit
1833906627
@ -2,7 +2,30 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2013-5123",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +34,63 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2013-5123",
|
||||
"refsource": "MISC",
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2013-5123"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-5123"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-5123"
|
||||
},
|
||||
{
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155248.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155291.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2013/08/21/17",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/08/21/17"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2013/08/21/18",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/08/21/18"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/77520",
|
||||
"url": "http://www.securityfocus.com/bid/77520"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,8 +1,8 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4983",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -11,7 +11,95 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A postinstall script in the dovecot rpm allows local users to read the contents of newly created SSL/TLS key files."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Fedora",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "dovecot22",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "dovecot22-2.2.25-3.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"vendor_name": "Fedora",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "dovecot22",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "dovecot22-2.2.18-9.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
{
|
||||
"vendor_name": "Fedora",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "dovecot22",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "dovecot22-2.2.13-3.7.1"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=984639",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=984639"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1346055",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346055"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-updates/2016-11/msg00096.html",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-11/msg00096.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,6 +79,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2415",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2432",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2392",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2444",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20191004-0001/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20191004-0001/"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2444",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2392",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2444",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2418",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00073.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2434",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20191031-0005/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2444",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,6 +71,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2392",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2444",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20191031-0005/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2444",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -81,6 +81,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20191031-0005/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2444",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,6 +103,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2408",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00071.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2435",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00006.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-5068",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-5068",
|
||||
"ASSIGNER": "talos-cna@cisco.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Mesa 3D X11 Graphics library",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "19.1.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Insecured inherited permissions"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-8090",
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-8090",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Adobe Systems Incorporated",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Magento 2",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p2"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Arbitrary File Deletion"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update",
|
||||
"url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update"
|
||||
}
|
||||
]
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An arbitrary file deletion vulnerability exists in Magento 2.1 prior to 2.1.19, Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3. An authenticated users can manipulate the design layout update feature."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user