mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 02:32:02 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5c563fa0c6
commit
47f2177687
@ -106,6 +106,11 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1860",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,11 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1860",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,11 @@
|
||||
"name": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES",
|
||||
"refsource": "MISC",
|
||||
"url": "https://raw.githubusercontent.com/antirez/redis/5.0/00-RELEASENOTES"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1860",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1860"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)",
|
||||
"url": "https://seclists.org/bugtraq/2019/Jul/33"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve-assign@distributedweaknessfiling.org",
|
||||
"ID": "CVE-2019-1010127",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "VCFTools",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "vcftools",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "< 0.1.15"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "VCFTools vcftools prior to version 0.1.15 is affected by: Use-after-free. The impact is: Denial of Service or possibly other impact (eg. code execution or information disclosure). The component is: The header::add_FILTER_descriptor method in header.cpp. The attack vector is: The victim must open a specially crafted VCF file."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Use-after-free"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "https://docs.google.com/document/d/e/2PACX-1vQJveVcGMp_NMdBY5Je2K2k63RoCYznvKjJk5u1wJRmLotvwQkG5qiqZjpABcOkjzj49wkwGweiFwrc/pub",
|
||||
"refsource": "MISC",
|
||||
"name": "https://docs.google.com/document/d/e/2PACX-1vQJveVcGMp_NMdBY5Je2K2k63RoCYznvKjJk5u1wJRmLotvwQkG5qiqZjpABcOkjzj49wkwGweiFwrc/pub"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -98,6 +98,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)",
|
||||
"url": "https://seclists.org/bugtraq/2019/Jul/33"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -94,6 +94,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1819",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1819"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1860",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1860"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -166,6 +166,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4069-1",
|
||||
"url": "https://usn.ubuntu.com/4069-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://sourceforge.net/p/bacnet/code/3225",
|
||||
"url": "https://sourceforge.net/p/bacnet/code/3225"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/153716/BACnet-Stack-0.8.6-Denial-Of-Service.html",
|
||||
"url": "http://packetstormsecurity.com/files/153716/BACnet-Stack-0.8.6-Denial-Of-Service.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -116,6 +116,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190723 [SECURITY] [DLA 1863-1] linux-4.9 security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-4073-1",
|
||||
"url": "https://usn.ubuntu.com/4073-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/Matroska-Org/libebml/commit/b66ca475be967547af9a3784e720fbbacd381be6",
|
||||
"url": "https://github.com/Matroska-Org/libebml/commit/b66ca475be967547af9a3784e720fbbacd381be6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -108,6 +108,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)",
|
||||
"url": "https://seclists.org/bugtraq/2019/Jul/33"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user