- Synchronized data.

This commit is contained in:
CVE Team 2018-11-09 06:06:30 -05:00
parent 81076e6960
commit 80b05b7d38
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
39 changed files with 797 additions and 16 deletions

View File

@ -125,6 +125,11 @@
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181105-0001/"
},
{
"name" : "GLSA-201811-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-03"
},
{
"name" : "RHSA-2018:2552",
"refsource" : "REDHAT",

View File

@ -84,6 +84,11 @@
"name" : "https://bugs.python.org/issue31530",
"refsource" : "CONFIRM",
"url" : "https://bugs.python.org/issue31530"
},
{
"name" : "GLSA-201811-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-02"
}
]
}

View File

@ -59,6 +59,11 @@
"name" : "https://github.com/pyca/pyopenssl/pull/723",
"refsource" : "CONFIRM",
"url" : "https://github.com/pyca/pyopenssl/pull/723"
},
{
"name" : "USN-3813-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3813-1/"
}
]
}

View File

@ -59,6 +59,11 @@
"name" : "https://github.com/pyca/pyopenssl/pull/723",
"refsource" : "CONFIRM",
"url" : "https://github.com/pyca/pyopenssl/pull/723"
},
{
"name" : "USN-3813-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3813-1/"
}
]
}

View File

@ -146,6 +146,11 @@
"name" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-6-2018-tibco-activespaces",
"refsource" : "CONFIRM",
"url" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-6-2018-tibco-activespaces"
},
{
"name" : "105869",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105869"
}
]
},

View File

@ -102,6 +102,11 @@
"name" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-6-2018-tibco-ftl",
"refsource" : "CONFIRM",
"url" : "https://www.tibco.com/support/advisories/2018/11/tibco-security-advisory-november-6-2018-tibco-ftl"
},
{
"name" : "105861",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105861"
}
]
},

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=e83722768fd5c467ef61fa159e8c6278770b45c2"
},
{
"name" : "GLSA-201811-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-01"
},
{
"name" : "USN-3758-2",
"refsource" : "UBUNTU",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=b469da1430cdcee06e31c6251b83aede072a1ff0"
},
{
"name" : "GLSA-201811-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-01"
},
{
"name" : "USN-3758-2",
"refsource" : "UBUNTU",

View File

@ -77,6 +77,11 @@
"refsource" : "CONFIRM",
"url" : "https://cgit.freedesktop.org/xorg/lib/libX11/commit/?id=dbf72805fd9d7b1846fe9a11b46f3994bfc27fea"
},
{
"name" : "GLSA-201811-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-01"
},
{
"name" : "USN-3758-2",
"refsource" : "UBUNTU",

View File

@ -71,6 +71,21 @@
"name" : "https://issues.jboss.org/browse/WFLY-9107",
"refsource" : "CONFIRM",
"url" : "https://issues.jboss.org/browse/WFLY-9107"
},
{
"name" : "RHSA-2018:3527",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3527"
},
{
"name" : "RHSA-2018:3528",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3528"
},
{
"name" : "RHSA-2018:3529",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3529"
}
]
}

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Content Security Management Appliance (SMA) Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sma-xss"
},
{
"name" : "105858",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105858"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Stealthwatch Management Console Authentication Bypass Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-smc-auth-bypass"
},
{
"name" : "105853",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105853"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Immunet and Cisco AMP for Endpoints System Scan Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-imm-dos"
},
{
"name" : "105867",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105867"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Energy Management Suite XML External Entity Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-ems-xml-xxe"
},
{
"name" : "105860",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105860"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Energy Management Suite Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-ems-csrf"
},
{
"name" : "105859",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105859"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Meeting Server Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-meeting-server"
},
{
"name" : "105856",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105856"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Integrated Management Controller Supervisor SQL Injection Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cimc-sql-inject"
},
{
"name" : "105855",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105855"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Registered Envelope Service Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-res-info-disc"
},
{
"name" : "105862",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105862"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Video Surveillance Media Server Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-vsms-dos"
},
{
"name" : "105863",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105863"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Prime Collaboration Assurance File Overwrite Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-pca-overwrite"
},
{
"name" : "105864",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105864"
}
]
},

View File

@ -71,6 +71,11 @@
"name" : "20181107 Cisco Prime Service Catalog Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-psc-xss"
},
{
"name" : "105857",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105857"
}
]
},

View File

@ -75,11 +75,21 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16843"
},
{
"name" : "DSA-4335",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4335"
},
{
"name" : "USN-3812-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3812-1/"
},
{
"name" : "105868",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105868"
},
{
"name" : "1042038",
"refsource" : "SECTRACK",

View File

@ -75,11 +75,21 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16844"
},
{
"name" : "DSA-4335",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4335"
},
{
"name" : "USN-3812-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3812-1/"
},
{
"name" : "105868",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105868"
},
{
"name" : "1042038",
"refsource" : "SECTRACK",

View File

@ -65,6 +65,11 @@
},
"references" : {
"reference_data" : [
{
"name" : "[debian-lts-announce] 20181108 [SECURITY] [DLA 1572-1] nginx security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00010.html"
},
{
"name" : "http://mailman.nginx.org/pipermail/nginx-announce/2018/000221.html",
"refsource" : "MISC",
@ -75,11 +80,21 @@
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16845"
},
{
"name" : "DSA-4335",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4335"
},
{
"name" : "USN-3812-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3812-1/"
},
{
"name" : "105868",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105868"
},
{
"name" : "1042039",
"refsource" : "SECTRACK",

View File

@ -76,6 +76,11 @@
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16847"
},
{
"name" : "105866",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105866"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19121",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "An issue has been found in libIEC61850 v1.3. It is a SEGV in Ethernet_receivePacket in ethernet_bsd.c."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-ethernet_receivepacket",
"refsource" : "MISC",
"url" : "https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-ethernet_receivepacket"
},
{
"name" : "https://github.com/mz-automation/libiec61850/issues/85",
"refsource" : "MISC",
"url" : "https://github.com/mz-automation/libiec61850/issues/85"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19122",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,33 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "An issue has been found in libIEC61850 v1.3. It is a NULL pointer dereference in Ethernet_sendPacket in ethernet_bsd.c."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-ethernet_sendpacket",
"refsource" : "MISC",
"url" : "https://github.com/fouzhe/security/tree/master/libiec61850#segv-in-function-ethernet_sendpacket"
},
{
"name" : "https://github.com/mz-automation/libiec61850/issues/86",
"refsource" : "MISC",
"url" : "https://github.com/mz-automation/libiec61850/issues/86"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19124",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,38 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 on Windows allows remote attackers to write to arbitrary image files."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://build.prestashop.com/news/prestashop-1-7-4-4-1-6-1-23-maintenance-releases/",
"refsource" : "MISC",
"url" : "http://build.prestashop.com/news/prestashop-1-7-4-4-1-6-1-23-maintenance-releases/"
},
{
"name" : "https://github.com/PrestaShop/PrestaShop/pull/11285",
"refsource" : "MISC",
"url" : "https://github.com/PrestaShop/PrestaShop/pull/11285"
},
{
"name" : "https://github.com/PrestaShop/PrestaShop/pull/11286",
"refsource" : "MISC",
"url" : "https://github.com/PrestaShop/PrestaShop/pull/11286"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19125",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,38 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to delete an image directory."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://build.prestashop.com/news/prestashop-1-7-4-4-1-6-1-23-maintenance-releases/",
"refsource" : "MISC",
"url" : "http://build.prestashop.com/news/prestashop-1-7-4-4-1-6-1-23-maintenance-releases/"
},
{
"name" : "https://github.com/PrestaShop/PrestaShop/pull/11285",
"refsource" : "MISC",
"url" : "https://github.com/PrestaShop/PrestaShop/pull/11285"
},
{
"name" : "https://github.com/PrestaShop/PrestaShop/pull/11286",
"refsource" : "MISC",
"url" : "https://github.com/PrestaShop/PrestaShop/pull/11286"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19126",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,38 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "PrestaShop 1.6.x before 1.6.1.23 and 1.7.x before 1.7.4.4 allows remote attackers to execute arbitrary code via a file upload."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://build.prestashop.com/news/prestashop-1-7-4-4-1-6-1-23-maintenance-releases/",
"refsource" : "MISC",
"url" : "http://build.prestashop.com/news/prestashop-1-7-4-4-1-6-1-23-maintenance-releases/"
},
{
"name" : "https://github.com/PrestaShop/PrestaShop/pull/11285",
"refsource" : "MISC",
"url" : "https://github.com/PrestaShop/PrestaShop/pull/11285"
},
{
"name" : "https://github.com/PrestaShop/PrestaShop/pull/11286",
"refsource" : "MISC",
"url" : "https://github.com/PrestaShop/PrestaShop/pull/11286"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19128",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,28 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "In Libav 12.3, there is a heap-based buffer over-read in decode_frame in libavcodec/lcldec.c that allows an attacker to cause denial-of-service via a crafted avi file."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://bugzilla.libav.org/show_bug.cgi?id=1137",
"refsource" : "MISC",
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=1137"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19129",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,28 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "In Libav 12.3, a NULL pointer dereference (RIP points to zero) issue in ff_mpa_synth_filter_float in libavcodec/mpegaudiodsp_template.c can cause a segmentation fault (application crash) via a crafted mov file."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://bugzilla.libav.org/show_bug.cgi?id=1138",
"refsource" : "MISC",
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=1138"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19130",
"STATE" : "RESERVED"
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
@ -11,7 +34,28 @@
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value" : "In Libav 12.3, there is an invalid memory access in vc1_decode_frame in libavcodec/vc1dec.c that allows attackers to cause a denial-of-service via a crafted aac file."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://bugzilla.libav.org/show_bug.cgi?id=1139",
"refsource" : "MISC",
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=1139"
}
]
}

View File

@ -0,0 +1,72 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19131",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2018_4.txt",
"refsource" : "MISC",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2018_4.txt"
},
{
"name" : "http://www.squid-cache.org/Versions/v5/changesets/squid-5-6feeb15ff312f3e145763adf8d234ed6a0b3f11d.patch",
"refsource" : "MISC",
"url" : "http://www.squid-cache.org/Versions/v5/changesets/squid-5-6feeb15ff312f3e145763adf8d234ed6a0b3f11d.patch"
},
{
"name" : "https://github.com/squid-cache/squid/pull/306",
"refsource" : "MISC",
"url" : "https://github.com/squid-cache/squid/pull/306"
}
]
}
}

View File

@ -0,0 +1,72 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19132",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2018_5.txt",
"refsource" : "MISC",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2018_5.txt"
},
{
"name" : "http://www.squid-cache.org/Versions/v5/changesets/squid-5-644131ff1e00c1895d77561f561d29c104ba6b11.patch",
"refsource" : "MISC",
"url" : "http://www.squid-cache.org/Versions/v5/changesets/squid-5-644131ff1e00c1895d77561f561d29c104ba6b11.patch"
},
{
"name" : "https://github.com/squid-cache/squid/pull/313",
"refsource" : "MISC",
"url" : "https://github.com/squid-cache/squid/pull/313"
}
]
}
}

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19133",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "In Flarum Core 0.1.0-beta.7.1, a serious leak can get everyone's email address."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "https://github.com/flarum/core/issues/1628",
"refsource" : "MISC",
"url" : "https://github.com/flarum/core/issues/1628"
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2018-19134",
"STATE" : "RESERVED"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -86,6 +86,11 @@
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105818"
},
{
"name" : "1042032",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042032"
},
{
"name" : "ibm-tivoli-cve20181788-info-disc(148873)",
"refsource" : "XF",

View File

@ -78,6 +78,11 @@
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10738249"
},
{
"name" : "1042031",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042031"
},
{
"name" : "ibm-cognos-cve20181842-auth-bypass(150902)",
"refsource" : "XF",