diff --git a/2010/2xxx/CVE-2010-2243.json b/2010/2xxx/CVE-2010-2243.json index f3a3c2886c8..a629b30c9da 100644 --- a/2010/2xxx/CVE-2010-2243.json +++ b/2010/2xxx/CVE-2010-2243.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2243", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "linux-2.6", + "product": { + "product_data": [ + { + "product_name": "linux-2.6", + "version": { + "version_data": [ + { + "version_value": "before 2.6.33" + } + ] + } + } + ] + } + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,43 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability exists in kernel/time/clocksource.c in the Linux kernel before 2.6.33 where on non-GENERIC_TIME systems (GENERIC_TIME=n), accessing /sys/devices/system/clocksource/clocksource0/current_clocksource results in an OOPS." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "oops" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://security-tracker.debian.org/tracker/CVE-2010-2243", + "refsource": "MISC", + "name": "https://security-tracker.debian.org/tracker/CVE-2010-2243" + }, + { + "url": "https://access.redhat.com/security/cve/cve-2010-2243", + "refsource": "MISC", + "name": "https://access.redhat.com/security/cve/cve-2010-2243" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20100625 Re: CVE request: kernel: timekeeping: Prevent oops when GENERIC_TIME=n", + "url": "https://www.openwall.com/lists/oss-security/2010/06/25/1" + }, + { + "refsource": "CONFIRM", + "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad6759fbf35d104dbf573cd6f4c6784ad6823f7e", + "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad6759fbf35d104dbf573cd6f4c6784ad6823f7e" } ] } diff --git a/2011/2xxx/CVE-2011-2353.json b/2011/2xxx/CVE-2011-2353.json index bfae063bbc0..c3081b7eca4 100644 --- a/2011/2xxx/CVE-2011-2353.json +++ b/2011/2xxx/CVE-2011-2353.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "security@google.com", "ID": "CVE-2011-2353", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Chrome", + "version": { + "version_data": [ + { + "version_value": "before Blink M13" + } + ] + } + } + ] + }, + "vendor_name": "Google" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,43 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Use after free vulnerability in documentloader in WebKit in Google Chrome before Blink M13 in DocumentWriter::replaceDocument function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "use after free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=84946", + "refsource": "MISC", + "name": "https://bugs.chromium.org/p/chromium/issues/detail?id=84946" + }, + { + "url": "http://trac.webkit.org/changeset/87959", + "refsource": "MISC", + "name": "http://trac.webkit.org/changeset/87959" + }, + { + "url": "http://trac.webkit.org/changeset/88813", + "refsource": "MISC", + "name": "http://trac.webkit.org/changeset/88813" + }, + { + "url": "http://trac.webkit.org/changeset/88197", + "refsource": "MISC", + "name": "http://trac.webkit.org/changeset/88197" } ] } diff --git a/2011/2xxx/CVE-2011-2807.json b/2011/2xxx/CVE-2011-2807.json index e0749fe1e71..381e52a29a8 100644 --- a/2011/2xxx/CVE-2011-2807.json +++ b/2011/2xxx/CVE-2011-2807.json @@ -1,8 +1,31 @@ { "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", + "ASSIGNER": "security@google.com", "ID": "CVE-2011-2807", - "STATE": "RESERVED" + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Chrome", + "version": { + "version_data": [ + { + "version_value": "before Blink M13" + } + ] + } + } + ] + }, + "vendor_name": "Google" + } + ] + } }, "data_format": "MITRE", "data_type": "CVE", @@ -11,7 +34,33 @@ "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Incorrect handling of timer information in Timer.cpp in WebKit in Google Chrome before Blink M13." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "use-after-free" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=72908", + "refsource": "MISC", + "name": "https://bugs.chromium.org/p/chromium/issues/detail?id=72908" + }, + { + "url": "http://trac.webkit.org/changeset/40393", + "refsource": "MISC", + "name": "http://trac.webkit.org/changeset/40393" } ] } diff --git a/2017/13xxx/CVE-2017-13156.json b/2017/13xxx/CVE-2017-13156.json index a3d46fb7129..9692e3cf878 100644 --- a/2017/13xxx/CVE-2017-13156.json +++ b/2017/13xxx/CVE-2017-13156.json @@ -80,6 +80,11 @@ "name": "https://source.android.com/security/bulletin/2017-12-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-12-01" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155189/Android-Janus-APK-Signature-Bypass.html", + "url": "http://packetstormsecurity.com/files/155189/Android-Janus-APK-Signature-Bypass.html" } ] } diff --git a/2019/10xxx/CVE-2019-10156.json b/2019/10xxx/CVE-2019-10156.json index 499ae4fc5a4..3028811a98c 100644 --- a/2019/10xxx/CVE-2019-10156.json +++ b/2019/10xxx/CVE-2019-10156.json @@ -69,6 +69,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3744", "url": "https://access.redhat.com/errata/RHSA-2019:3744" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3789", + "url": "https://access.redhat.com/errata/RHSA-2019:3789" } ] }, diff --git a/2019/12xxx/CVE-2019-12155.json b/2019/12xxx/CVE-2019-12155.json index ea561a57c22..1ddcaad4f9d 100644 --- a/2019/12xxx/CVE-2019-12155.json +++ b/2019/12xxx/CVE-2019-12155.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3742", "url": "https://access.redhat.com/errata/RHSA-2019:3742" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3787", + "url": "https://access.redhat.com/errata/RHSA-2019:3787" } ] } diff --git a/2019/14xxx/CVE-2019-14378.json b/2019/14xxx/CVE-2019-14378.json index 11b5d253465..869c6688d90 100644 --- a/2019/14xxx/CVE-2019-14378.json +++ b/2019/14xxx/CVE-2019-14378.json @@ -146,6 +146,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3742", "url": "https://access.redhat.com/errata/RHSA-2019:3742" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3787", + "url": "https://access.redhat.com/errata/RHSA-2019:3787" } ] } diff --git a/2019/16xxx/CVE-2019-16662.json b/2019/16xxx/CVE-2019-16662.json index 6fd57306477..c073eb515ce 100644 --- a/2019/16xxx/CVE-2019-16662.json +++ b/2019/16xxx/CVE-2019-16662.json @@ -81,6 +81,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154999/rConfig-3.9.2-Remote-Code-Execution.html", "url": "http://packetstormsecurity.com/files/154999/rConfig-3.9.2-Remote-Code-Execution.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155186/rConfig-3.9.2-Command-Injection.html", + "url": "http://packetstormsecurity.com/files/155186/rConfig-3.9.2-Command-Injection.html" } ] } diff --git a/2019/17xxx/CVE-2019-17134.json b/2019/17xxx/CVE-2019-17134.json index 0ffb162c378..2d88ceb40e3 100644 --- a/2019/17xxx/CVE-2019-17134.json +++ b/2019/17xxx/CVE-2019-17134.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3743", "url": "https://access.redhat.com/errata/RHSA-2019:3743" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3788", + "url": "https://access.redhat.com/errata/RHSA-2019:3788" } ] } diff --git a/2019/18xxx/CVE-2019-18815.json b/2019/18xxx/CVE-2019-18815.json new file mode 100644 index 00000000000..7216e399e55 --- /dev/null +++ b/2019/18xxx/CVE-2019-18815.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-18815", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "PopojiCMS 2.0.1 allows refer= Open Redirection." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/PopojiCMS/PopojiCMS/issues/22", + "refsource": "MISC", + "name": "https://github.com/PopojiCMS/PopojiCMS/issues/22" + } + ] + } +} \ No newline at end of file diff --git a/2019/18xxx/CVE-2019-18816.json b/2019/18xxx/CVE-2019-18816.json new file mode 100644 index 00000000000..fc6b818667c --- /dev/null +++ b/2019/18xxx/CVE-2019-18816.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-18816", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "po-admin/route.php?mod=post&act=edit in PopojiCMS 2.0.1 allows post[1][content]= stored XSS." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/PopojiCMS/PopojiCMS/issues/21", + "refsource": "MISC", + "name": "https://github.com/PopojiCMS/PopojiCMS/issues/21" + } + ] + } +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3828.json b/2019/3xxx/CVE-2019-3828.json index 0bf55baf636..ecf1efff5e5 100644 --- a/2019/3xxx/CVE-2019-3828.json +++ b/2019/3xxx/CVE-2019-3828.json @@ -84,6 +84,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3744", "url": "https://access.redhat.com/errata/RHSA-2019:3744" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3789", + "url": "https://access.redhat.com/errata/RHSA-2019:3789" } ] },