"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-06-11 22:00:46 +00:00
parent 4b0a2e9472
commit 67d9122ec9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
37 changed files with 495 additions and 21 deletions

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "The wsdl_first_https sample code in distribution/src/main/release/samples/wsdl_first_https/src/main/ in Apache CXF before 2.7.0 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate."
"value": "** DISPUTED ** The wsdl_first_https sample code in distribution/src/main/release/samples/wsdl_first_https/src/main/ in Apache CXF before 2.7.0 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. NOTE: The vendor states that the sample had specifically used a flag to bypass the DN check."
}
]
},

View File

@ -152,6 +152,11 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190423-0002/",
"url": "https://security.netapp.com/advisory/ntap-20190423-0002/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -107,6 +107,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -173,6 +173,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -62,6 +62,11 @@
"name": "106572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106572"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -1,17 +1,131 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0196",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0196",
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apache Software Foundation",
"product": {
"product_data": [
{
"product_name": "Apache HTTP Server",
"version": {
"version_data": [
{
"version_value": "2.4.17 to 2.4.38"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "mod_http2, read-after-free on a string compare"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://httpd.apache.org/security/vulnerabilities_24.html",
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190401 CVE-2019-0196: mod_http2, read-after-free on a string compare",
"url": "http://www.openwall.com/lists/oss-security/2019/04/02/1"
},
{
"refsource": "BID",
"name": "107669",
"url": "http://www.securityfocus.com/bid/107669"
},
{
"refsource": "BUGTRAQ",
"name": "20190403 [SECURITY] [DSA 4422-1] apache2 security update",
"url": "https://seclists.org/bugtraq/2019/Apr/5"
},
{
"refsource": "UBUNTU",
"name": "USN-3937-1",
"url": "https://usn.ubuntu.com/3937-1/"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-cf7695b470",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/"
},
{
"refsource": "DEBIAN",
"name": "DSA-4422",
"url": "https://www.debian.org/security/2019/dsa-4422"
},
{
"refsource": "MISC",
"name": "http://www.apache.org/dist/httpd/CHANGES_2.4.39",
"url": "http://www.apache.org/dist/httpd/CHANGES_2.4.39"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1190",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1209",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1258",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html"
},
{
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K44591505",
"url": "https://support.f5.com/csp/article/K44591505"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-08e57d15fd",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YTJPHI3E3OKW7OT7COQXVG7DE7IDQ2OT/"
},
{
"refsource": "MLIST",
"name": "[httpd-cvs] 20190611 svn commit: r1861068 - /httpd/site/trunk/content/security/vulnerabilities-httpd.xml",
"url": "https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[httpd-cvs] 20190611 svn commit: r1046148 - in /websites/production/httpd/content: ./ mail",
"url": "https://lists.apache.org/thread.html/97a1c58e138ed58a364513b58d807a802e72bf6079ff81a10948ef7c@%3Ccvs.httpd.apache.org%3E"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability was found in Apache HTTP Server 2.4.17 to 2.4.38. Using fuzzed network input, the http/2 request handling could be made to access freed memory in string comparison when determining the method of a request and thus process the request incorrectly."
}
]
}

View File

@ -1,17 +1,101 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-0197",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-0197",
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apache Software Foundation",
"product": {
"product_data": [
{
"product_name": "Apache HTTP Server",
"version": {
"version_data": [
{
"version_value": "2.4.34 to 2.4.38"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "mod_http2, possible crash on late upgrade"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://httpd.apache.org/security/vulnerabilities_24.html",
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190401 CVE-2019-0197: mod_http2, possible crash on late upgrade",
"url": "http://www.openwall.com/lists/oss-security/2019/04/02/2"
},
{
"refsource": "BID",
"name": "107665",
"url": "http://www.securityfocus.com/bid/107665"
},
{
"refsource": "FEDORA",
"name": "FEDORA-2019-cf7695b470",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WETXNQWNQLWHV6XNW6YTO5UGDTIWAQGT/"
},
{
"refsource": "MISC",
"name": "https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E",
"url": "https://lists.apache.org/thread.html/e0b8f6e858b1c8ec2ce8e291a2c543d438915037c7af661ab6d33808@%3Cdev.httpd.apache.org%3E"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1190",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00051.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1209",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00061.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1258",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html"
},
{
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K44591505",
"url": "https://support.f5.com/csp/article/K44591505"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A vulnerability was found in Apache HTTP Server 2.4.34 to 2.4.38. When HTTP/2 was enabled for a http: host or H2Upgrade was enabled for h2 on a https: host, an Upgrade request from http/1.1 to http/2 that was not the first request on a connection could lead to a misconfiguration and crash. Server that never enabled the h2 protocol or that only enabled it for https: and did not set \"H2Upgrade on\" are unaffected by this issue."
}
]
}

View File

@ -198,6 +198,11 @@
"refsource": "REDHAT",
"name": "RHSA-2019:1296",
"url": "https://access.redhat.com/errata/RHSA-2019:1296"
},
{
"refsource": "MLIST",
"name": "[httpd-cvs] 20190611 svn commit: r1861068 - /httpd/site/trunk/content/security/vulnerabilities-httpd.xml",
"url": "https://lists.apache.org/thread.html/fd110f4ace2d8364c7d9190e1993cde92f79e4eb85576ed9285686ac@%3Ccvs.httpd.apache.org%3E"
}
]
},

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-12149",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-12149",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "SQL injection vulnerability in silverstripe/restfulserver module 1.0.x before 1.0.9, 2.0.x before 2.0.4, and 2.1.x before 2.1.2 and silverstripe/registry module 2.1.x before 2.1.1 and 2.2.x before 2.2.1 allows attackers to execute arbitrary SQL commands."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www.silverstripe.org/download/security-releases/cve-2019-12149",
"url": "https://www.silverstripe.org/download/security-releases/cve-2019-12149"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "UBUNTU",
"name": "USN-4016-1",
"url": "https://usn.ubuntu.com/4016-1/"
},
{
"refsource": "UBUNTU",
"name": "USN-4016-2",
"url": "https://usn.ubuntu.com/4016-2/"
}
]
}

View File

@ -0,0 +1,72 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-12795",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "daemon/gvfsdaemon.c in gvfsd from GNOME gvfs before 1.38.3, 1.40.x before 1.40.2, and 1.41.x before 1.41.3 opened a private D-Bus server socket without configuring an authorization rule. A local attacker could connect to this server socket and issue D-Bus method calls. (Note that the server socket only accepts a single connection, so the attacker would have to discover the server and connect to the socket before its owner does.)"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a",
"refsource": "MISC",
"name": "https://gitlab.gnome.org/GNOME/gvfs/commit/70dbfc68a79faac49bd3423e079cb6902522082a"
},
{
"url": "https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f",
"refsource": "MISC",
"name": "https://gitlab.gnome.org/GNOME/gvfs/commit/d8c9138bf240975848b1c54db648ec4cd516a48f"
},
{
"url": "https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe",
"refsource": "MISC",
"name": "https://gitlab.gnome.org/GNOME/gvfs/commit/e3808a1b4042761055b1d975333a8243d67b8bfe"
}
]
}
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106574",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106574"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}

View File

@ -66,6 +66,11 @@
"name": "106568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106568"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1547",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00030.html"
}
]
}