From 82845b0da0007eeb5dc62e39622810439ddcd45c Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 29 Aug 2019 03:00:51 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1xxx/CVE-2018-1129.json | 5 +++ 2019/10xxx/CVE-2019-10126.json | 5 +++ 2019/12xxx/CVE-2019-12614.json | 5 +++ 2019/12xxx/CVE-2019-12818.json | 5 +++ 2019/12xxx/CVE-2019-12819.json | 5 +++ 2019/12xxx/CVE-2019-12984.json | 5 +++ 2019/13xxx/CVE-2019-13272.json | 5 +++ 2019/15xxx/CVE-2019-15767.json | 67 ++++++++++++++++++++++++++++++++++ 2019/2xxx/CVE-2019-2101.json | 5 +++ 2019/3xxx/CVE-2019-3846.json | 5 +++ 10 files changed, 112 insertions(+) create mode 100644 2019/15xxx/CVE-2019-15767.json diff --git a/2018/1xxx/CVE-2018-1129.json b/2018/1xxx/CVE-2018-1129.json index 8c80b16a47c..c625941dea5 100644 --- a/2018/1xxx/CVE-2018-1129.json +++ b/2018/1xxx/CVE-2018-1129.json @@ -102,6 +102,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1284", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] } diff --git a/2019/10xxx/CVE-2019-10126.json b/2019/10xxx/CVE-2019-10126.json index 1604fd2be23..3c6d0db51af 100644 --- a/2019/10xxx/CVE-2019-10126.json +++ b/2019/10xxx/CVE-2019-10126.json @@ -123,6 +123,11 @@ "refsource": "UBUNTU", "name": "USN-4095-1", "url": "https://usn.ubuntu.com/4095-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] }, diff --git a/2019/12xxx/CVE-2019-12614.json b/2019/12xxx/CVE-2019-12614.json index 5868d040a98..aee03f352b2 100644 --- a/2019/12xxx/CVE-2019-12614.json +++ b/2019/12xxx/CVE-2019-12614.json @@ -111,6 +111,11 @@ "refsource": "UBUNTU", "name": "USN-4095-1", "url": "https://usn.ubuntu.com/4095-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] } diff --git a/2019/12xxx/CVE-2019-12818.json b/2019/12xxx/CVE-2019-12818.json index 65992e92690..2c839b4ca55 100644 --- a/2019/12xxx/CVE-2019-12818.json +++ b/2019/12xxx/CVE-2019-12818.json @@ -101,6 +101,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] } diff --git a/2019/12xxx/CVE-2019-12819.json b/2019/12xxx/CVE-2019-12819.json index bab82f8fc0d..ea652332baa 100644 --- a/2019/12xxx/CVE-2019-12819.json +++ b/2019/12xxx/CVE-2019-12819.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] } diff --git a/2019/12xxx/CVE-2019-12984.json b/2019/12xxx/CVE-2019-12984.json index 290dde08a96..a0ea9112223 100644 --- a/2019/12xxx/CVE-2019-12984.json +++ b/2019/12xxx/CVE-2019-12984.json @@ -91,6 +91,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] } diff --git a/2019/13xxx/CVE-2019-13272.json b/2019/13xxx/CVE-2019-13272.json index 342bb996482..3cf7a3b79fe 100644 --- a/2019/13xxx/CVE-2019-13272.json +++ b/2019/13xxx/CVE-2019-13272.json @@ -151,6 +151,11 @@ "refsource": "UBUNTU", "name": "USN-4095-1", "url": "https://usn.ubuntu.com/4095-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] } diff --git a/2019/15xxx/CVE-2019-15767.json b/2019/15xxx/CVE-2019-15767.json new file mode 100644 index 00000000000..5f75231c1a9 --- /dev/null +++ b/2019/15xxx/CVE-2019-15767.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-15767", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In GNU Chess 6.2.5, there is a stack-based buffer overflow in the cmd_load function in frontend/cmd.cc via a crafted chess position in an EPD file." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00004.html", + "refsource": "MISC", + "name": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00004.html" + }, + { + "url": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00005.html", + "refsource": "MISC", + "name": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00005.html" + } + ] + } +} \ No newline at end of file diff --git a/2019/2xxx/CVE-2019-2101.json b/2019/2xxx/CVE-2019-2101.json index 4c81fe50cf8..6e08d1f1208 100644 --- a/2019/2xxx/CVE-2019-2101.json +++ b/2019/2xxx/CVE-2019-2101.json @@ -58,6 +58,11 @@ "refsource": "UBUNTU", "name": "USN-4094-1", "url": "https://usn.ubuntu.com/4094-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] }, diff --git a/2019/3xxx/CVE-2019-3846.json b/2019/3xxx/CVE-2019-3846.json index 01d6732c507..681b9de81a7 100644 --- a/2019/3xxx/CVE-2019-3846.json +++ b/2019/3xxx/CVE-2019-3846.json @@ -133,6 +133,11 @@ "refsource": "UBUNTU", "name": "USN-4095-1", "url": "https://usn.ubuntu.com/4095-1/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", + "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" } ] },