"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-06-24 15:00:45 +00:00 committed by Nayan Chandni
parent 210d45bcd1
commit 2e6770d03e
12 changed files with 110 additions and 6 deletions

View File

@ -48,6 +48,11 @@
"refsource": "MISC",
"name": "https://lists.apache.org/thread.html/311505e7b7a045aaa246f0a1935703acacf41b954621b1363c40bf6f@%3Cuser.geode.apache.org%3E",
"url": "https://lists.apache.org/thread.html/311505e7b7a045aaa246f0a1935703acacf41b954621b1363c40bf6f@%3Cuser.geode.apache.org%3E"
},
{
"refsource": "BID",
"name": "108870",
"url": "http://www.securityfocus.com/bid/108870"
}
]
},

View File

@ -71,6 +71,11 @@
"name": "96714",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96714"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1605",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html"
}
]
}

View File

@ -71,6 +71,11 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1605",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/ImageMagick/ImageMagick/commit/e3cdce6fe12193f235b8c0ae5efe6880a25eb957",
"refsource": "MISC",
"name": "https://github.com/ImageMagick/ImageMagick/commit/e3cdce6fe12193f235b8c0ae5efe6880a25eb957"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1603",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html"
}
]
}

View File

@ -61,6 +61,11 @@
"url": "https://github.com/ImageMagick/ImageMagick6/commit/f663dfb8431c97d95682a2b533cca1c8233d21b4",
"refsource": "MISC",
"name": "https://github.com/ImageMagick/ImageMagick6/commit/f663dfb8431c97d95682a2b533cca1c8233d21b4"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1603",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1437",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1603",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html"
}
]
}

View File

@ -81,6 +81,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1437",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1603",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html"
}
]
}

View File

@ -66,6 +66,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00015.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1603",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00057.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-d5ded5326b",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V2CQF37O73VH2JDVX2ILX2KD2KLXLQOU/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1604",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00059.html"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-12871",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-12871",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered in PHOENIX CONTACT PC Worx through 1.86, PC Worx Express through 1.86, and Config+ through 1.86. A manipulated PC Worx or Config+ project file could lead to a Use-After-Free and remote code execution. The attacker needs to get access to an original PC Worx or Config+ project file to be able to manipulate it. After manipulation, the attacker needs to exchange the original file with the manipulated one on the application programming workstation."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-19-578/"
},
{
"refsource": "MISC",
"name": "https://cert.vde.com/en-us/advisories/vde-2019-014",
"url": "https://cert.vde.com/en-us/advisories/vde-2019-014"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-0f4190cdb0",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W3YVQ2BPTOVDCFDVNC2GGF5P5ISFG37G/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1602",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html"
}
]
}

View File

@ -131,6 +131,11 @@
"refsource": "MLIST",
"name": "[mina-dev] 20190623 [jira] [Commented] (SSHD-925) See if SCP vulnerability CVE-2019-6111 applies and mitigate it if so",
"url": "https://lists.apache.org/thread.html/e47597433b351d6e01a5d68d610b4ba195743def9730e49561e8cf3f@%3Cdev.mina.apache.org%3E"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1602",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html"
}
]
}