From 7e59b3ba2533b62d57161591248440f6ea0cc8d3 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 5 Dec 2018 17:06:48 -0500 Subject: [PATCH] - Synchronized data. --- 2018/16xxx/CVE-2018-16791.json | 48 ++++++++++++++++++++- 2018/16xxx/CVE-2018-16792.json | 48 ++++++++++++++++++++- 2018/18xxx/CVE-2018-18312.json | 78 +++++++++++++++++++++++++++++++++- 2018/19xxx/CVE-2018-19608.json | 58 ++++++++++++++++++++++++- 2018/19xxx/CVE-2018-19650.json | 48 ++++++++++++++++++++- 2018/19xxx/CVE-2018-19753.json | 53 ++++++++++++++++++++++- 2018/19xxx/CVE-2018-19754.json | 53 ++++++++++++++++++++++- 7 files changed, 372 insertions(+), 14 deletions(-) diff --git a/2018/16xxx/CVE-2018-16791.json b/2018/16xxx/CVE-2018-16791.json index 4ed702699fc..3b12bdc1d02 100644 --- a/2018/16xxx/CVE-2018-16791.json +++ b/2018/16xxx/CVE-2018-16791.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-16791", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "In SolarWinds SFTP/SCP Server through 2018-09-10, the configuration file is world readable and writable, and stores user passwords in an insecure manner, allowing an attacker to determine passwords for potentially privileged accounts. This also grants the attacker an ability to backdoor the server." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20181201 SolarWinds SFTP Vulnerabilities", + "refsource" : "FULLDISC", + "url" : "https://seclists.org/fulldisclosure/2018/Dec/0" } ] } diff --git a/2018/16xxx/CVE-2018-16792.json b/2018/16xxx/CVE-2018-16792.json index 0fcae56d7c5..4734609194d 100644 --- a/2018/16xxx/CVE-2018-16792.json +++ b/2018/16xxx/CVE-2018-16792.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-16792", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "SolarWinds SFTP/SCP server through 2018-09-10 is vulnerable to XXE via a world readable and writable configuration file that allows an attacker to exfiltrate data." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20181201 SolarWinds SFTP Vulnerabilities", + "refsource" : "FULLDISC", + "url" : "https://seclists.org/fulldisclosure/2018/Dec/0" } ] } diff --git a/2018/18xxx/CVE-2018-18312.json b/2018/18xxx/CVE-2018-18312.json index 1e7a441c6a1..b682d4d63b3 100644 --- a/2018/18xxx/CVE-2018-18312.json +++ b/2018/18xxx/CVE-2018-18312.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-18312", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,58 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1646734", + "refsource" : "CONFIRM", + "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1646734" + }, + { + "name" : "https://metacpan.org/changes/release/SHAY/perl-5.26.3", + "refsource" : "CONFIRM", + "url" : "https://metacpan.org/changes/release/SHAY/perl-5.26.3" + }, + { + "name" : "https://metacpan.org/changes/release/SHAY/perl-5.28.1", + "refsource" : "CONFIRM", + "url" : "https://metacpan.org/changes/release/SHAY/perl-5.28.1" + }, + { + "name" : "https://rt.perl.org/Public/Bug/Display.html?id=133423", + "refsource" : "CONFIRM", + "url" : "https://rt.perl.org/Public/Bug/Display.html?id=133423" + }, + { + "name" : "DSA-4347", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2018/dsa-4347" + }, + { + "name" : "FEDORA-2018-9dbe983805", + "refsource" : "FEDORA", + "url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWQGEB543QN7SSBRKYJM6PSOC3RLYGSM/" + }, + { + "name" : "1042181", + "refsource" : "SECTRACK", + "url" : "http://www.securitytracker.com/id/1042181" } ] } diff --git a/2018/19xxx/CVE-2018-19608.json b/2018/19xxx/CVE-2018-19608.json index eb412898baf..62ae90918e4 100644 --- a/2018/19xxx/CVE-2018-19608.json +++ b/2018/19xxx/CVE-2018-19608.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-19608", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,38 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://cat.eyalro.net/", + "refsource" : "MISC", + "url" : "http://cat.eyalro.net/" + }, + { + "name" : "https://tls.mbed.org/tech-updates/releases/mbedtls-2.14.1-2.7.8-and-2.1.17-released", + "refsource" : "CONFIRM", + "url" : "https://tls.mbed.org/tech-updates/releases/mbedtls-2.14.1-2.7.8-and-2.1.17-released" + }, + { + "name" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-03", + "refsource" : "CONFIRM", + "url" : "https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2018-03" } ] } diff --git a/2018/19xxx/CVE-2018-19650.json b/2018/19xxx/CVE-2018-19650.json index d894edca02b..ba3029c0881 100644 --- a/2018/19xxx/CVE-2018-19650.json +++ b/2018/19xxx/CVE-2018-19650.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-19650", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,28 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Local attackers can trigger a stack-based buffer overflow on vulnerable installations of Antiy-AVL ATool security management v1.0.0.22. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x80002000 by the IRPFile.sys Antiy-AVL ATool kernel driver. The bug is caused by failure to properly validate the length of the user-supplied data, which results in a kernel stack buffer overflow. An attacker can leverage this vulnerability to execute arbitrary code in the context of the kernel, which could lead to privilege escalation and a failed exploit could lead to denial of service." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://packetstormsecurity.com/files/150549/ATool-1.0.0.22-Stack-Buffer-Overflow.html", + "refsource" : "MISC", + "url" : "http://packetstormsecurity.com/files/150549/ATool-1.0.0.22-Stack-Buffer-Overflow.html" } ] } diff --git a/2018/19xxx/CVE-2018-19753.json b/2018/19xxx/CVE-2018-19753.json index cde2fec407a..db12b9bbd78 100644 --- a/2018/19xxx/CVE-2018-19753.json +++ b/2018/19xxx/CVE-2018-19753.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-19753", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Tarantella Enterprise before 3.11 allows Directory Traversal." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20181130 CVE-2018-19753 - Directory Traversal in Tarantella Enterprise before 3.11", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Nov/66" + }, + { + "name" : "http://packetstormsecurity.com/files/150541/Tarantella-Enterprise-Directory-Traversal.html", + "refsource" : "MISC", + "url" : "http://packetstormsecurity.com/files/150541/Tarantella-Enterprise-Directory-Traversal.html" } ] } diff --git a/2018/19xxx/CVE-2018-19754.json b/2018/19xxx/CVE-2018-19754.json index 2ab2c50da97..fac0c60892f 100644 --- a/2018/19xxx/CVE-2018-19754.json +++ b/2018/19xxx/CVE-2018-19754.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2018-19754", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "Tarantella Enterprise before 3.11 allows bypassing Access Control." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "20181130 CVE-2018-19754 - Security Bypass Access Control Vulnerability in Tarantella Enterprise before 3.11", + "refsource" : "FULLDISC", + "url" : "http://seclists.org/fulldisclosure/2018/Nov/67" + }, + { + "name" : "http://packetstormsecurity.com/files/150542/Tarantella-Enterprise-Security-Bypass.html", + "refsource" : "MISC", + "url" : "http://packetstormsecurity.com/files/150542/Tarantella-Enterprise-Security-Bypass.html" } ] }