"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-11-27 18:01:02 +00:00
parent 5f1ba0f7e1
commit 939d02a07e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
5 changed files with 261 additions and 9 deletions

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2187",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "xscreensaver",
"product": {
"product_data": [
{
"product_name": "xscreensaver",
"version": {
"version_data": [
{
"version_value": "before 5.14"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,53 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "xscreensaver before 5.14 crashes during activation and leaves the screen unlocked when in Blank Only Mode and when DPMS is disabled, which allows local attackers to access resources without authentication."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "exits when activated (DPMSForceLevel)"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2011-2187",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2011-2187"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2187",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2187"
},
{
"url": "https://access.redhat.com/security/cve/cve-2011-2187",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/cve-2011-2187"
},
{
"refsource": "MISC",
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627382",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627382"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20110606 Re: CVE Request -- xscreensaver -- exits when activated",
"url": "https://www.openwall.com/lists/oss-security/2011/06/06/17"
},
{
"refsource": "MISC",
"name": "https://www.jwz.org/xscreensaver/changelog.html",
"url": "https://www.jwz.org/xscreensaver/changelog.html"
}
]
}

View File

@ -1,8 +1,31 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2012-2248",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "isc-dhcp",
"version": {
"version_data": [
{
"version_value": "4.3.1-6"
}
]
}
}
]
},
"vendor_name": "isc-dhcp"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,88 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue was discovered in dhclient 4.3.1-6 due to an embedded path variable."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "PATH set in dhclient"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2012-2248",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2012-2248"
},
{
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/19",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/19"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/15/1",
"url": "http://www.openwall.com/lists/oss-security/2012/10/15/1"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/17/13",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/13"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/17/14",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/14"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/1",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/1"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/15",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/15"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/16",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/16"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/17",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/17"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/18",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/18"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/2",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/2"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/18/3",
"url": "http://www.openwall.com/lists/oss-security/2012/10/18/3"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/21/1",
"url": "http://www.openwall.com/lists/oss-security/2012/10/21/1"
}
]
}

View File

@ -2,7 +2,30 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2012-6655",
"STATE": "RESERVED"
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,7 +34,53 @@
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6655",
"refsource": "MISC",
"name": "https://security-tracker.debian.org/tracker/CVE-2012-6655"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-6655",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-6655"
},
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-6655",
"refsource": "MISC",
"name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-6655"
},
{
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95325",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95325"
},
{
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2014/08/16/7",
"url": "http://www.openwall.com/lists/oss-security/2014/08/16/7"
},
{
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/69245",
"url": "http://www.securityfocus.com/bid/69245"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "Plex Media Server 1.18.2.2029-36236cc4c allows remote attackers to bypass intended access control because X-Plex-Token is mishandled, and can be retrieved from Tautulli."
"value": "Tautulli versions 2.1.38 and below allows remote attackers to bypass intended access control in Plex Media Server because the X-Plex-Token is mishandled and can be retrieved from Tautulli. NOTE: Initially, this id was associated with Plex Media Server 1.18.2.2029-36236cc4c as the affected product and version. Further research indicated that Tautulli is the correct affected product."
}
]
},
@ -61,6 +61,11 @@
"url": "https://www.elladodelmal.com/2018/08/shodan-es-de-cine-hacking-tautulli-un.html",
"refsource": "MISC",
"name": "https://www.elladodelmal.com/2018/08/shodan-es-de-cine-hacking-tautulli-un.html"
},
{
"refsource": "MISC",
"name": "https://forums.plex.tv/t/security-regarding-cve-2018-21031/493286",
"url": "https://forums.plex.tv/t/security-regarding-cve-2018-21031/493286"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource": "FULLDISC",
"name": "20191126 CVE-2019-11932 (double free in libpl_droidsonroids_gif) many apps vulnerable",
"url": "http://seclists.org/fulldisclosure/2019/Nov/27"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/155478/Android-Gif-Drawable-Double-Free.html",
"url": "http://packetstormsecurity.com/files/155478/Android-Gif-Drawable-Double-Free.html"
}
]
}