"-Synchronized-Data."

This commit is contained in:
CVE Team 2020-01-21 22:01:09 +00:00
parent d0ed38de95
commit c65e6cc672
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
34 changed files with 272 additions and 6 deletions

View File

@ -516,6 +516,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf" "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -146,6 +146,11 @@
"name": "USN-1613-1", "name": "USN-1613-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1613-1" "url": "http://www.ubuntu.com/usn/USN-1613-1"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -151,6 +151,11 @@
"name": "http://python.org/download/releases/2.7.3/", "name": "http://python.org/download/releases/2.7.3/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://python.org/download/releases/2.7.3/" "url": "http://python.org/download/releases/2.7.3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -136,6 +136,11 @@
"name": "http://python.org/download/releases/2.7.3/", "name": "http://python.org/download/releases/2.7.3/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://python.org/download/releases/2.7.3/" "url": "http://python.org/download/releases/2.7.3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -121,6 +121,11 @@
"name": "openSUSE-SU-2013:1439", "name": "openSUSE-SU-2013:1439",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00028.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00028.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -86,6 +86,11 @@
"name": "openSUSE-SU-2014:0596", "name": "openSUSE-SU-2014:0596",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00007.html" "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00007.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -136,6 +136,11 @@
"name": "RHSA-2016:1626", "name": "RHSA-2016:1626",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -71,6 +71,11 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/",
"refsource": "MISC", "refsource": "MISC",
"name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/" "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7K3WFJO3SJQCODKRKU6EQV3ZGHH53YPU/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -121,6 +121,11 @@
"name": "RHSA-2016:2586", "name": "RHSA-2016:2586",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2586.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2586.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -141,6 +141,11 @@
"name": "RHSA-2016:1626", "name": "RHSA-2016:1626",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1626.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"name": "https://bugs.python.org/issue32056", "name": "https://bugs.python.org/issue32056",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.python.org/issue32056" "url": "https://bugs.python.org/issue32056"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -99,6 +99,11 @@
"name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update", "name": "[debian-lts-announce] 20180925 [SECURITY] [DLA 1519-1] python2.7 security update",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html" "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -139,6 +139,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3725", "name": "RHSA-2019:3725",
"url": "https://access.redhat.com/errata/RHSA-2019:3725" "url": "https://access.redhat.com/errata/RHSA-2019:3725"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -175,6 +175,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2020.html", "url": "https://www.oracle.com/security-alerts/cpujan2020.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2020.html" "name": "https://www.oracle.com/security-alerts/cpujan2020.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -170,6 +170,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3725", "name": "RHSA-2019:3725",
"url": "https://access.redhat.com/errata/RHSA-2019:3725" "url": "https://access.redhat.com/errata/RHSA-2019:3725"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -116,6 +116,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3725", "name": "RHSA-2019:3725",
"url": "https://access.redhat.com/errata/RHSA-2019:3725" "url": "https://access.redhat.com/errata/RHSA-2019:3725"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -116,6 +116,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3948", "name": "RHSA-2019:3948",
"url": "https://access.redhat.com/errata/RHSA-2019:3948" "url": "https://access.redhat.com/errata/RHSA-2019:3948"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -143,6 +143,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2020.html", "url": "https://www.oracle.com/security-alerts/cpujan2020.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2020.html" "name": "https://www.oracle.com/security-alerts/cpujan2020.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0194",
"url": "https://access.redhat.com/errata/RHSA-2020:0194"
} }
] ]
}, },

View File

@ -163,6 +163,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-57462fa10d", "name": "FEDORA-2019-57462fa10d",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
}, },

View File

@ -58,6 +58,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update",
"url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0087",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html"
} }
] ]
}, },

View File

@ -58,6 +58,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update",
"url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0087",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html"
} }
] ]
}, },

View File

@ -58,6 +58,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update",
"url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0087",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html"
} }
] ]
}, },

View File

@ -58,6 +58,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update", "name": "[oss-security] 20191220 VNC vulnerabilities. TigerVNC security update",
"url": "https://www.openwall.com/lists/oss-security/2019/12/20/2" "url": "https://www.openwall.com/lists/oss-security/2019/12/20/2"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0087",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html"
} }
] ]
}, },

View File

@ -58,6 +58,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89", "name": "https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89",
"url": "https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89" "url": "https://github.com/CendioOssman/tigervnc/commit/05e28490873a861379c943bf616614b78b558b89"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0087",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00039.html"
} }
] ]
}, },

View File

@ -321,6 +321,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2020:0010", "name": "openSUSE-SU-2020:0010",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -191,6 +191,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-a268ba7b23", "name": "FEDORA-2019-a268ba7b23",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -146,6 +146,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-a268ba7b23", "name": "FEDORA-2019-a268ba7b23",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"url": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md", "url": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md",
"refsource": "MISC", "refsource": "MISC",
"name": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md" "name": "https://bitbucket.org/rptlab/reportlab/src/default/CHANGES.md"
},
{
"refsource": "REDHAT",
"name": "RHSA-2020:0197",
"url": "https://access.redhat.com/errata/RHSA-2020:0197"
} }
] ]
} }

View File

@ -1,17 +1,61 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-19886",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED" "ID": "CVE-2019-19886",
"STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-denial-of-service-details-cve-2019-19886/",
"url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/modsecurity-denial-of-service-details-cve-2019-19886/"
} }
] ]
} }

View File

@ -56,6 +56,11 @@
"url": "https://bugs.gentoo.org/692492", "url": "https://bugs.gentoo.org/692492",
"refsource": "MISC", "refsource": "MISC",
"name": "https://bugs.gentoo.org/692492" "name": "https://bugs.gentoo.org/692492"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200121 CVE-2019-20384: Portage insecure temporary location",
"url": "http://www.openwall.com/lists/oss-security/2020/01/21/1"
} }
] ]
} }

View File

@ -58,6 +58,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3725", "name": "RHSA-2019:3725",
"url": "https://access.redhat.com/errata/RHSA-2019:3725" "url": "https://access.redhat.com/errata/RHSA-2019:3725"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
}, },

View File

@ -286,6 +286,11 @@
"url": "https://www.oracle.com/security-alerts/cpujan2020.html", "url": "https://www.oracle.com/security-alerts/cpujan2020.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/security-alerts/cpujan2020.html" "name": "https://www.oracle.com/security-alerts/cpujan2020.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -131,6 +131,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3725", "name": "RHSA-2019:3725",
"url": "https://access.redhat.com/errata/RHSA-2019:3725" "url": "https://access.redhat.com/errata/RHSA-2019:3725"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2020:0086",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
} }
] ]
} }

View File

@ -0,0 +1,62 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2020-7594",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "MultiTech Conduit MTCDT-LVW2-24XX 1.4.17-ocea-13592 devices allow remote authenticated administrators to execute arbitrary OS commands by navigating to the Debug Options page and entering shell metacharacters in the interface JSON field of the ping function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://sku11army.blogspot.com/2020/01/multitech-authenticated-remote-code.html",
"refsource": "MISC",
"name": "https://sku11army.blogspot.com/2020/01/multitech-authenticated-remote-code.html"
}
]
}
}