"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-10-28 17:01:54 +00:00
parent f99b7c6854
commit 8a61310db0
No known key found for this signature in database
GPG Key ID: 5708902F06FEF743
5 changed files with 112 additions and 97 deletions

View File

@ -35,7 +35,7 @@
"description_data": [
{
"lang": "eng",
"value": "Red Discord Bot before version 3.4.1 has an unauthorized privilege escalation exploit in the Mod module.\nThis exploit allows Discord users with a high privilege level within the guild to bypass hierarchy checks when the application is in a specific condition that is beyond that user's control.\nBy abusing this exploit, it is possible to perform destructive actions within the guild the user has high privileges in.\n\nThis exploit has been fixed in version 3.4.1.\n\nAs a workaround, unloading the Mod module with unload mod or, disabling the massban command with command disable global massban can render this exploit not accessible. We still highly recommend updating to 3.4.1 to completely patch this issue."
"value": "Red Discord Bot before version 3.4.1 has an unauthorized privilege escalation exploit in the Mod module. This exploit allows Discord users with a high privilege level within the guild to bypass hierarchy checks when the application is in a specific condition that is beyond that user's control. By abusing this exploit, it is possible to perform destructive actions within the guild the user has high privileges in. This exploit has been fixed in version 3.4.1. As a workaround, unloading the Mod module with unload mod or, disabling the massban command with command disable global massban can render this exploit not accessible. We still highly recommend updating to 3.4.1 to completely patch this issue."
}
]
},

View File

@ -81,6 +81,11 @@
"refsource": "DEBIAN",
"name": "DSA-4774",
"url": "https://www.debian.org/security/2020/dsa-4774"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html"
}
]
}

View File

@ -68,6 +68,11 @@
"refsource": "DEBIAN",
"name": "DSA-4774",
"url": "https://www.debian.org/security/2020/dsa-4774"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html"
}
]
},

View File

@ -63,6 +63,11 @@
"refsource": "DEBIAN",
"name": "DSA-4774",
"url": "https://www.debian.org/security/2020/dsa-4774"
},
{
"refsource": "MLIST",
"name": "[debian-lts-announce] 20201028 [SECURITY] [DLA 2417-1] linux-4.19 security update",
"url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00028.html"
}
]
},

View File

@ -1,99 +1,99 @@
{
"data_format" : "MITRE",
"impact" : {
"cvssv3" : {
"TM" : {
"RC" : "C",
"RL" : "O",
"E" : "U"
},
"BM" : {
"SCORE" : "7.500",
"UI" : "N",
"A" : "H",
"I" : "N",
"PR" : "N",
"AV" : "N",
"C" : "N",
"AC" : "L",
"S" : "U"
}
}
},
"data_type" : "CVE",
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"version" : {
"version_data" : [
{
"version_value" : "4.7"
},
{
"version_value" : "4.8"
},
{
"version_value" : "6.0"
},
{
"version_value" : "6.1"
}
]
},
"product_name" : "Sterling Connect Direct for Microsoft Windows"
}
]
},
"vendor_name" : "IBM"
"data_format": "MITRE",
"impact": {
"cvssv3": {
"TM": {
"RC": "C",
"RL": "O",
"E": "U"
},
"BM": {
"SCORE": "7.500",
"UI": "N",
"A": "H",
"I": "N",
"PR": "N",
"AV": "N",
"C": "N",
"AC": "L",
"S": "U"
}
]
}
},
"data_version" : "4.0",
"CVE_data_meta" : {
"DATE_PUBLIC" : "2020-10-27T00:00:00",
"STATE" : "PUBLIC",
"ASSIGNER" : "psirt@us.ibm.com",
"ID" : "CVE-2020-4767"
},
"references" : {
"reference_data" : [
{
"title" : "IBM Security Bulletin 6356019 (Sterling Connect Direct for Microsoft Windows)",
"name" : "https://www.ibm.com/support/pages/node/6356019",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/pages/node/6356019"
},
{
"name" : "ibm-sterling-cve20204767-dos (188906)",
"refsource" : "XF",
"title" : "X-Force Vulnerability Report",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/188906"
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "Denial of Service"
}
}
},
"data_type": "CVE",
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"version": {
"version_data": [
{
"version_value": "4.7"
},
{
"version_value": "4.8"
},
{
"version_value": "6.0"
},
{
"version_value": "6.1"
}
]
},
"product_name": "Sterling Connect Direct for Microsoft Windows"
}
]
},
"vendor_name": "IBM"
}
]
}
]
},
"description" : {
"description_data" : [
{
"value" : "IBM Sterling Connect Direct for Microsoft Windows 4.7, 4.8, 6.0, and 6.1 could allow a remote attacker to cause a denial of service, caused by a buffer over-read. Bysending a specially crafted request, the attacker could cause the application to crash. IBM X-Force ID: 188906.",
"lang" : "eng"
}
]
}
}
}
},
"data_version": "4.0",
"CVE_data_meta": {
"DATE_PUBLIC": "2020-10-27T00:00:00",
"STATE": "PUBLIC",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2020-4767"
},
"references": {
"reference_data": [
{
"title": "IBM Security Bulletin 6356019 (Sterling Connect Direct for Microsoft Windows)",
"name": "https://www.ibm.com/support/pages/node/6356019",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/pages/node/6356019"
},
{
"name": "ibm-sterling-cve20204767-dos (188906)",
"refsource": "XF",
"title": "X-Force Vulnerability Report",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/188906"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Denial of Service"
}
]
}
]
},
"description": {
"description_data": [
{
"value": "IBM Sterling Connect Direct for Microsoft Windows 4.7, 4.8, 6.0, and 6.1 could allow a remote attacker to cause a denial of service, caused by a buffer over-read. Bysending a specially crafted request, the attacker could cause the application to crash. IBM X-Force ID: 188906.",
"lang": "eng"
}
]
}
}