"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-05-31 12:00:58 +00:00
parent 79df628b28
commit 7216536809
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
16 changed files with 233 additions and 0 deletions

View File

@ -91,6 +91,11 @@
"name": "USN-2023-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2023-1"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}

View File

@ -91,6 +91,11 @@
"refsource": "BID",
"name": "108380",
"url": "http://www.securityfocus.com/bid/108380"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource": "BID",
"name": "108488",
"url": "http://www.securityfocus.com/bid/108488"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
},

View File

@ -111,6 +111,11 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}

View File

@ -66,6 +66,11 @@
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=401e7e88d4ef80188ffa07095ac00456f901b8c4",
"refsource": "MISC",
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=401e7e88d4ef80188ffa07095ac00456f901b8c4"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}

View File

@ -86,6 +86,11 @@
"refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K32019083",
"url": "https://support.f5.com/csp/article/K32019083"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}

View File

@ -61,6 +61,11 @@
"refsource": "BID",
"name": "108372",
"url": "http://www.securityfocus.com/bid/108372"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}

View File

@ -96,6 +96,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1407",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-12497",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-12498",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-12499",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Firejail before 0.9.60 allows truncation (resizing to length 0) of the firejail binary on the host by running exploit code inside a firejail sandbox and having the sandbox terminated. To succeed, certain conditions need to be fulfilled: The jail (with the exploit code inside) needs to be started as root, and it also needs to be terminated as root from the host (either by stopping it ungracefully (e.g., SIGKILL), or by using the --shutdown control command). This is similar to CVE-2019-5736."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/netblue30/firejail/issues/2401",
"refsource": "MISC",
"name": "https://github.com/netblue30/firejail/issues/2401"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-12500",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The Xiaomi M365 scooter 2019-02-12 before 1.5.1 allows spoofing of \"suddenly accelerate\" commands. This occurs because Bluetooth Low Energy commands have no server-side authentication check. Other affected commands include suddenly braking, locking, and unlocking."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://blog.zimperium.com/dont-give-me-a-brake-xiaomi-scooter-hack-enables-dangerous-accelerations-and-stops-for-unsuspecting-riders/",
"refsource": "MISC",
"name": "https://blog.zimperium.com/dont-give-me-a-brake-xiaomi-scooter-hack-enables-dangerous-accelerations-and-stops-for-unsuspecting-riders/"
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-12501",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -108,6 +108,11 @@
"refsource": "UBUNTU",
"name": "USN-3981-2",
"url": "https://usn.ubuntu.com/3981-2/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
},

View File

@ -68,6 +68,11 @@
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158335",
"refsource": "XF"
},
{
"refsource": "BID",
"name": "108527",
"url": "http://www.securityfocus.com/bid/108527"
}
]
},

View File

@ -86,6 +86,11 @@
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=574823bfab82d9d8fa47f422778043fbb4b4f50e"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1479",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00071.html"
}
]
}