mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
dc067c1185
commit
cb561c1773
@ -156,6 +156,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2566",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2566"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2696",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2696"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"name": "105157",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105157"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.couchbase.com/resources/security#SecurityAlerts",
|
||||
"url": "https://www.couchbase.com/resources/security#SecurityAlerts"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -48,6 +48,11 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16871",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16871",
|
||||
"refsource": "CONFIRM"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2696",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2696"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -141,6 +141,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:1891",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:1891"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2696",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2696"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"name": "https://source.android.com/security/bulletin/2018-12-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-12-01"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2696",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2696"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,18 +1,65 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-11466",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-11466",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue was discovered in Couchbase Server 5.5.0 and 6.0.0. The Eventing debug endpoint mishandles authentication and audit."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.couchbase.com/resources/security#SecurityAlerts",
|
||||
"url": "https://www.couchbase.com/resources/security#SecurityAlerts"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"discovery": "INTERNAL"
|
||||
}
|
||||
}
|
@ -1,18 +1,65 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-11467",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-11467",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue was discovered in Couchbase Server 4.6.3 and 5.5.0. A JSON document to be stored with more than 3000 '\\t' characters can crash the indexing system."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.couchbase.com/resources/security#SecurityAlerts",
|
||||
"url": "https://www.couchbase.com/resources/security#SecurityAlerts"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"discovery": "INTERNAL"
|
||||
}
|
||||
}
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-11495",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-11495",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "Couchbase Server 5.1.1 generates insufficiently random numbers. The product hosts many network services by default. One of those services is an epmd service, which allows for node integration between Erlang instances. This service is protected by a single 16-character password. Unfortunately, this password is not generated securely due to an insufficient random seed, and can be reasonably brute-forced by an attacker to execute code against a remote system."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.couchbase.com/resources/security#SecurityAlerts",
|
||||
"url": "https://www.couchbase.com/resources/security#SecurityAlerts"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,17 +1,61 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-11496",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-11496",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue was discovered in Couchbase Server 5.0.0. Editing bucket settings resets credentials, and leads to authorization without credentials."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.couchbase.com/resources/security#SecurityAlerts",
|
||||
"url": "https://www.couchbase.com/resources/security#SecurityAlerts"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,18 +1,65 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2019-11497",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"ID": "CVE-2019-11497",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "An issue was discovered in Couchbase Server 5.0.0. When creating a new remote cluster reference in Couchbase for XDCR, an invalid certificate is accepted. (The correct behavior is to validate the certificate against the remote cluster.)"
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.couchbase.com/resources/security#SecurityAlerts",
|
||||
"url": "https://www.couchbase.com/resources/security#SecurityAlerts"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"discovery": "INTERNAL"
|
||||
}
|
||||
}
|
@ -76,6 +76,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190910-0001/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190910-0001/"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4521-1] docker.io security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/21"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4521",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4521"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4521-1] docker.io security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/21"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4521",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4521"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4521-1] docker.io security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/21"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
62
2019/14xxx/CVE-2019-14457.json
Normal file
62
2019/14xxx/CVE-2019-14457.json
Normal file
@ -0,0 +1,62 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-14457",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "VIVOTEK IP Camera devices with firmware before 0x20x have a stack-based buffer overflow via a crafted HTTP header."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2019-002-v1.pdf",
|
||||
"url": "http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2019-002-v1.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
@ -58,6 +58,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4518-1] ghostscript security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/15"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -63,6 +63,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4518-1] ghostscript security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/15"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -63,6 +63,11 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20190909 [SECURITY] [DLA 1915-1] ghostscript security update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4518-1] ghostscript security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/15"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -226,6 +226,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2695",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2695"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2696",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2696"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -166,6 +166,11 @@
|
||||
"refsource": "UBUNTU",
|
||||
"name": "USN-3934-2",
|
||||
"url": "https://usn.ubuntu.com/3934-2/"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2699",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2699"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -213,6 +213,16 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4520",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4520"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2726",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2726"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/18"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -213,6 +213,16 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4520",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4520"
|
||||
},
|
||||
{
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2726",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2726"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/18"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -153,6 +153,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4520",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4520"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/18"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -143,6 +143,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4520",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4520"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4520-1] trafficserver security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/18"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -93,6 +93,11 @@
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:2057",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4519-1] libreoffice security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/17"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -79,6 +79,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4519",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4519"
|
||||
},
|
||||
{
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190910 [SECURITY] [DSA 4519-1] libreoffice security update",
|
||||
"url": "https://seclists.org/bugtraq/2019/Sep/17"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user