"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-06-18 18:00:47 +00:00
parent 1646bd7834
commit 2b0e8cdb0d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
33 changed files with 298 additions and 0 deletions

View File

@ -0,0 +1,81 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-6711",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A heap-based buffer overflow exists in GNU Bash before 4.3 when wide characters, not supported by the current locale set in the LC_CTYPE environment variable, are printed through the echo built-in function. A local attacker, who can provide data to print through the \"echo -e\" built-in function, may use this flaw to crash a script or execute code with the privileges of the bash process. This occurs because ansicstr() in lib/sh/strtrans.c mishandles u32cconv()."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721071",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1721071"
},
{
"url": "http://git.savannah.gnu.org/cgit/bash.git/commit/?h=devel&id=863d31ae775d56b785dc5b0105b6d251515d81d5",
"refsource": "MISC",
"name": "http://git.savannah.gnu.org/cgit/bash.git/commit/?h=devel&id=863d31ae775d56b785dc5b0105b6d251515d81d5"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AC:H/AV:L/A:H/C:H/I:H/PR:L/S:U/UI:N",
"version": "3.0"
}
}
}

View File

@ -48,6 +48,11 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16838",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16838",
"refsource": "CONFIRM"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1576",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00042.html"
}
]
},

View File

@ -76,6 +76,11 @@
"name": "[debian-lts-announce] 20181217 [SECURITY] [DLA 1608-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://barriersec.com/2019/06/cve-2018-20469-sahi-pro/",
"url": "https://barriersec.com/2019/06/cve-2018-20469-sahi-pro/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153331/Sahi-Pro-8.x-SQL-Injection.html",
"url": "http://packetstormsecurity.com/files/153331/Sahi-Pro-8.x-SQL-Injection.html"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://barriersec.com/2019/06/cve-2018-20470-sahi-pro/",
"url": "https://barriersec.com/2019/06/cve-2018-20470-sahi-pro/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153330/Sahi-Pro-7.x-8.x-Directory-Traversal.html",
"url": "http://packetstormsecurity.com/files/153330/Sahi-Pro-7.x-8.x-Directory-Traversal.html"
}
]
}

View File

@ -56,6 +56,11 @@
"refsource": "MISC",
"name": "https://barriersec.com/2019/06/cve-2018-20472-sahi-pro/",
"url": "https://barriersec.com/2019/06/cve-2018-20472-sahi-pro/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153332/Sahi-Pro-8.x-Cross-Site-Scripting.html",
"url": "http://packetstormsecurity.com/files/153332/Sahi-Pro-8.x-Cross-Site-Scripting.html"
}
]
}

View File

@ -77,6 +77,11 @@
"name": "https://www.facebook.com/security/advisories/cve-2018-20655/",
"refsource": "MISC",
"url": "https://www.facebook.com/security/advisories/cve-2018-20655/"
},
{
"refsource": "BID",
"name": "108805",
"url": "http://www.securityfocus.com/bid/108805"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "UBUNTU",
"name": "USN-3566-2",
"url": "https://usn.ubuntu.com/3566-2/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -77,6 +77,11 @@
"name": "https://www.facebook.com/security/advisories/cve-2018-6349/",
"refsource": "MISC",
"url": "https://www.facebook.com/security/advisories/cve-2018-6349/"
},
{
"refsource": "BID",
"name": "108804",
"url": "http://www.securityfocus.com/bid/108804"
}
]
}

View File

@ -130,6 +130,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1503",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
},

View File

@ -130,6 +130,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1503",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
},

View File

@ -145,6 +145,11 @@
"refsource": "UBUNTU",
"name": "USN-4009-1",
"url": "https://usn.ubuntu.com/4009-1/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
},

View File

@ -131,6 +131,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1570",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1571",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "CONFIRM",
"name": "https://support.solarwinds.com/SuccessCenter/s/article/Serv-U-Potential-elevation-of-privileges-on-Linux-systems",
"url": "https://support.solarwinds.com/SuccessCenter/s/article/Serv-U-Potential-elevation-of-privileges-on-Linux-systems"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153333/Serv-U-FTP-Server-15.1.6-Privilege-Escalation.html",
"url": "http://packetstormsecurity.com/files/153333/Serv-U-FTP-Server-15.1.6-Privilege-Escalation.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1570",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1571",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1570",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1571",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1570",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1571",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1570",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1571",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1570",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1571",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html"
}
]
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-12874",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in zlib_decompress_extra in modules/demux/mkv/util.cpp in VideoLAN VLC media player 3.x through 3.0.7. The Matroska demuxer, while parsing a malformed MKV file type, has a double free."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=81023659c7de5ac2637b4a879195efef50846102",
"refsource": "MISC",
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=81023659c7de5ac2637b4a879195efef50846102"
}
]
}
}

View File

@ -83,6 +83,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1570",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1571",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html"
}
]
},

View File

@ -126,6 +126,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1322",
"url": "https://access.redhat.com/errata/RHSA-2019:1322"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1502",
"url": "https://access.redhat.com/errata/RHSA-2019:1502"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1293",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1293",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "UBUNTU",
"name": "USN-3922-3",
"url": "https://usn.ubuntu.com/3922-3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -126,6 +126,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1293",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -91,6 +91,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1293",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -101,6 +101,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1503",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1503",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1503",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1503",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190502-0007/",
"url": "https://security.netapp.com/advisory/ntap-20190502-0007/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1503",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1572",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html"
}
]
}