diff --git a/2011/1xxx/CVE-2011-1070.json b/2011/1xxx/CVE-2011-1070.json index 89aa66869ce..014d81dd4cc 100644 --- a/2011/1xxx/CVE-2011-1070.json +++ b/2011/1xxx/CVE-2011-1070.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-1070", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "v86d", + "product": { + "product_data": [ + { + "product_name": "v86d", + "version": { + "version_data": [ + { + "version_value": "before 0.1.10" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "v86d before 0.1.10 do not verify if received netlink messages are sent by the kernel. This could allow unprivileged users to manipulate the video mode and potentially other consequences." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Other" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2011-1070", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2011-1070" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2011-1070", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2011-1070" + }, + { + "refsource": "MISC", + "name": "https://seclists.org/oss-sec/2011/q1/315", + "url": "https://seclists.org/oss-sec/2011/q1/315" } ] } diff --git a/2011/1xxx/CVE-2011-1136.json b/2011/1xxx/CVE-2011-1136.json index 57884c47603..5da96a09fe3 100644 --- a/2011/1xxx/CVE-2011-1136.json +++ b/2011/1xxx/CVE-2011-1136.json @@ -2,7 +2,30 @@ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-1136", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,38 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In tesseract 2.03 and 2.04, an attacker can rewrite an arbitrary user file by guessing the PID and creating a link to the user's file." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2011-1136", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2011-1136" + }, + { + "refsource": "MISC", + "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032", + "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=612032" + }, + { + "refsource": "MISC", + "name": "https://bugs.launchpad.net/ubuntu/+source/tesseract/+bug/607297", + "url": "https://bugs.launchpad.net/ubuntu/+source/tesseract/+bug/607297" } ] } diff --git a/2019/17xxx/CVE-2019-17041.json b/2019/17xxx/CVE-2019-17041.json index a817fb3809a..e7344854630 100644 --- a/2019/17xxx/CVE-2019-17041.json +++ b/2019/17xxx/CVE-2019-17041.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://github.com/rsyslog/rsyslog/pull/3884", "url": "https://github.com/rsyslog/rsyslog/pull/3884" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00031.html" } ] } diff --git a/2019/17xxx/CVE-2019-17042.json b/2019/17xxx/CVE-2019-17042.json index 12ad2df136e..adaf15e4763 100644 --- a/2019/17xxx/CVE-2019-17042.json +++ b/2019/17xxx/CVE-2019-17042.json @@ -61,6 +61,11 @@ "refsource": "CONFIRM", "name": "https://github.com/rsyslog/rsyslog/pull/3883", "url": "https://github.com/rsyslog/rsyslog/pull/3883" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2500", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00031.html" } ] } diff --git a/2019/1xxx/CVE-2019-1380.json b/2019/1xxx/CVE-2019-1380.json index a980c3ae1e8..96cb86334c1 100644 --- a/2019/1xxx/CVE-2019-1380.json +++ b/2019/1xxx/CVE-2019-1380.json @@ -175,6 +175,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1380" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-987/" } ] } diff --git a/2019/1xxx/CVE-2019-1385.json b/2019/1xxx/CVE-2019-1385.json index 0d26b756669..a50e64b2232 100644 --- a/2019/1xxx/CVE-2019-1385.json +++ b/2019/1xxx/CVE-2019-1385.json @@ -136,6 +136,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1385" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-979/" } ] } diff --git a/2019/1xxx/CVE-2019-1388.json b/2019/1xxx/CVE-2019-1388.json index 0e1b6499c2c..cb1bb5eaa2b 100644 --- a/2019/1xxx/CVE-2019-1388.json +++ b/2019/1xxx/CVE-2019-1388.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-975/" } ] } diff --git a/2019/1xxx/CVE-2019-1393.json b/2019/1xxx/CVE-2019-1393.json index 58604c2388e..787213c6c75 100644 --- a/2019/1xxx/CVE-2019-1393.json +++ b/2019/1xxx/CVE-2019-1393.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1393" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-983/" } ] } diff --git a/2019/1xxx/CVE-2019-1394.json b/2019/1xxx/CVE-2019-1394.json index 334c858b4fd..4de50ba0088 100644 --- a/2019/1xxx/CVE-2019-1394.json +++ b/2019/1xxx/CVE-2019-1394.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1394" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-984/" } ] } diff --git a/2019/1xxx/CVE-2019-1395.json b/2019/1xxx/CVE-2019-1395.json index c50cd29c616..079ca6696af 100644 --- a/2019/1xxx/CVE-2019-1395.json +++ b/2019/1xxx/CVE-2019-1395.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1395" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-981/" } ] } diff --git a/2019/1xxx/CVE-2019-1396.json b/2019/1xxx/CVE-2019-1396.json index a8fec13fa97..e40b4fee04c 100644 --- a/2019/1xxx/CVE-2019-1396.json +++ b/2019/1xxx/CVE-2019-1396.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1396" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-982/" } ] } diff --git a/2019/1xxx/CVE-2019-1408.json b/2019/1xxx/CVE-2019-1408.json index d54e6178725..cb560595ed9 100644 --- a/2019/1xxx/CVE-2019-1408.json +++ b/2019/1xxx/CVE-2019-1408.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1408" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-976/" } ] } diff --git a/2019/1xxx/CVE-2019-1411.json b/2019/1xxx/CVE-2019-1411.json index 0307a02df04..56a1343df11 100644 --- a/2019/1xxx/CVE-2019-1411.json +++ b/2019/1xxx/CVE-2019-1411.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1411" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-973/" } ] } diff --git a/2019/1xxx/CVE-2019-1412.json b/2019/1xxx/CVE-2019-1412.json index 4a8c1c45393..78aee91d1c9 100644 --- a/2019/1xxx/CVE-2019-1412.json +++ b/2019/1xxx/CVE-2019-1412.json @@ -111,6 +111,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1412" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-980/" } ] } diff --git a/2019/1xxx/CVE-2019-1419.json b/2019/1xxx/CVE-2019-1419.json index 3b59853d2bb..f5edbb6ef98 100644 --- a/2019/1xxx/CVE-2019-1419.json +++ b/2019/1xxx/CVE-2019-1419.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1419" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-977/" } ] } diff --git a/2019/1xxx/CVE-2019-1422.json b/2019/1xxx/CVE-2019-1422.json index 13a2fad7995..973fe292005 100644 --- a/2019/1xxx/CVE-2019-1422.json +++ b/2019/1xxx/CVE-2019-1422.json @@ -190,6 +190,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1422" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-972/" } ] } diff --git a/2019/1xxx/CVE-2019-1423.json b/2019/1xxx/CVE-2019-1423.json index 65ca2b5277c..f03deb71c05 100644 --- a/2019/1xxx/CVE-2019-1423.json +++ b/2019/1xxx/CVE-2019-1423.json @@ -86,6 +86,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1423" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-978/" } ] } diff --git a/2019/1xxx/CVE-2019-1432.json b/2019/1xxx/CVE-2019-1432.json index 5ceec095ff2..40c585e5149 100644 --- a/2019/1xxx/CVE-2019-1432.json +++ b/2019/1xxx/CVE-2019-1432.json @@ -111,6 +111,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1432" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-974/" } ] } diff --git a/2019/1xxx/CVE-2019-1441.json b/2019/1xxx/CVE-2019-1441.json index 022e4423184..a6ae9f76635 100644 --- a/2019/1xxx/CVE-2019-1441.json +++ b/2019/1xxx/CVE-2019-1441.json @@ -90,6 +90,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1441" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-985/" } ] } diff --git a/2019/1xxx/CVE-2019-1456.json b/2019/1xxx/CVE-2019-1456.json index fa213cd16d4..fce153ce012 100644 --- a/2019/1xxx/CVE-2019-1456.json +++ b/2019/1xxx/CVE-2019-1456.json @@ -205,6 +205,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1456" + }, + { + "refsource": "MISC", + "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/", + "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-986/" } ] } diff --git a/2019/3xxx/CVE-2019-3640.json b/2019/3xxx/CVE-2019-3640.json index 8bb1743a2ef..2967ab19fbe 100644 --- a/2019/3xxx/CVE-2019-3640.json +++ b/2019/3xxx/CVE-2019-3640.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity.\n\n\n\n\n\n\n\n\n" + "value": "Unprotected Transport of Credentials in ePO extension in McAfee Data Loss Prevention 11.x prior to 11.4.0 allows remote attackers with access to the network to collect login details to the LDAP server via the ePO extension not using a secure connection when testing LDAP connectivity." } ] }, @@ -75,8 +75,9 @@ "references": { "reference_data": [ { - "refsource": "CONFIRM", - "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10298" + "refsource": "MISC", + "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10298", + "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10298" } ] }, @@ -84,4 +85,4 @@ "advisory": "SB10298", "discovery": "EXTERNAL" } -} +} \ No newline at end of file