"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-08-29 03:00:51 +00:00
parent c95454ceac
commit 82845b0da0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
10 changed files with 112 additions and 0 deletions

View File

@ -102,6 +102,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:1284", "name": "openSUSE-SU-2019:1284",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00100.html"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
} }

View File

@ -123,6 +123,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4095-1", "name": "USN-4095-1",
"url": "https://usn.ubuntu.com/4095-1/" "url": "https://usn.ubuntu.com/4095-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
}, },

View File

@ -111,6 +111,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4095-1", "name": "USN-4095-1",
"url": "https://usn.ubuntu.com/4095-1/" "url": "https://usn.ubuntu.com/4095-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
} }

View File

@ -101,6 +101,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4094-1", "name": "USN-4094-1",
"url": "https://usn.ubuntu.com/4094-1/" "url": "https://usn.ubuntu.com/4094-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
} }

View File

@ -91,6 +91,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4094-1", "name": "USN-4094-1",
"url": "https://usn.ubuntu.com/4094-1/" "url": "https://usn.ubuntu.com/4094-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
} }

View File

@ -91,6 +91,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4094-1", "name": "USN-4094-1",
"url": "https://usn.ubuntu.com/4094-1/" "url": "https://usn.ubuntu.com/4094-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
} }

View File

@ -151,6 +151,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4095-1", "name": "USN-4095-1",
"url": "https://usn.ubuntu.com/4095-1/" "url": "https://usn.ubuntu.com/4095-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
} }

View File

@ -0,0 +1,67 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-15767",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In GNU Chess 6.2.5, there is a stack-based buffer overflow in the cmd_load function in frontend/cmd.cc via a crafted chess position in an EPD file."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00004.html",
"refsource": "MISC",
"name": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00004.html"
},
{
"url": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00005.html",
"refsource": "MISC",
"name": "https://lists.gnu.org/archive/html/bug-gnu-chess/2019-08/msg00005.html"
}
]
}
}

View File

@ -58,6 +58,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4094-1", "name": "USN-4094-1",
"url": "https://usn.ubuntu.com/4094-1/" "url": "https://usn.ubuntu.com/4094-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
}, },

View File

@ -133,6 +133,11 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4095-1", "name": "USN-4095-1",
"url": "https://usn.ubuntu.com/4095-1/" "url": "https://usn.ubuntu.com/4095-1/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html",
"url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html"
} }
] ]
}, },