mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-08 11:37:04 +00:00
- Synchronized data.
This commit is contained in:
parent
b4a28dba77
commit
d415939f10
@ -1,84 +1,86 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"CVE_data_meta" : {
|
||||||
"data_format": "MITRE",
|
"ASSIGNER" : "sfowler@redhat.com",
|
||||||
"data_version": "4.0",
|
"ID" : "CVE-2018-14624",
|
||||||
"CVE_data_meta": {
|
"STATE" : "PUBLIC"
|
||||||
"ID": "CVE-2018-14624",
|
},
|
||||||
"ASSIGNER": "sfowler@redhat.com"
|
"affects" : {
|
||||||
},
|
"vendor" : {
|
||||||
"affects": {
|
"vendor_data" : [
|
||||||
"vendor": {
|
{
|
||||||
"vendor_data": [
|
"product" : {
|
||||||
{
|
"product_data" : [
|
||||||
"vendor_name": "[UNKNOWN]",
|
{
|
||||||
"product": {
|
"product_name" : "389-ds-base",
|
||||||
"product_data": [
|
"version" : {
|
||||||
{
|
"version_data" : [
|
||||||
"product_name": "389-ds-base",
|
{
|
||||||
"version": {
|
"affected" : "<=",
|
||||||
"version_data": [
|
"version_value" : "1.4.0.16"
|
||||||
{
|
},
|
||||||
"affected": "<=",
|
{
|
||||||
"version_value": "1.4.0.16"
|
"affected" : "<=",
|
||||||
},
|
"version_value" : "1.3.8.8"
|
||||||
{
|
},
|
||||||
"affected": "<=",
|
{
|
||||||
"version_value": "1.3.8.8"
|
"affected" : "<=",
|
||||||
},
|
"version_value" : "1.3.7.10"
|
||||||
{
|
}
|
||||||
"affected": "<=",
|
]
|
||||||
"version_value": "1.3.7.10"
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
}
|
"vendor_name" : "[UNKNOWN]"
|
||||||
]
|
}
|
||||||
}
|
]
|
||||||
}
|
}
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact" : {
|
||||||
|
"cvss" : [
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"vectorString" : "7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"version" : "3.0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "CWE-20"
|
||||||
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
]
|
||||||
"problemtype": {
|
},
|
||||||
"problemtype_data": [
|
"references" : {
|
||||||
{
|
"reference_data" : [
|
||||||
"description": [
|
{
|
||||||
{
|
"name" : "https://pagure.io/389-ds-base/issue/49937",
|
||||||
"lang": "eng",
|
"refsource" : "MISC",
|
||||||
"value": "CWE-20"
|
"url" : "https://pagure.io/389-ds-base/issue/49937"
|
||||||
}
|
},
|
||||||
]
|
{
|
||||||
}
|
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624",
|
||||||
]
|
"refsource" : "CONFIRM",
|
||||||
},
|
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624"
|
||||||
"references": {
|
}
|
||||||
"reference_data": [
|
]
|
||||||
{
|
}
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624",
|
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624",
|
|
||||||
"refsource": "CONFIRM"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://pagure.io/389-ds-base/issue/49937",
|
|
||||||
"refsource": "CONFIRM"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
[
|
|
||||||
{
|
|
||||||
"vectorString": "7.5/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
||||||
"version": "3.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,77 @@
|
|||||||
{
|
{
|
||||||
"data_type": "CVE",
|
"CVE_data_meta" : {
|
||||||
"data_format": "MITRE",
|
"ASSIGNER" : "anemec@redhat.com",
|
||||||
"data_version": "4.0",
|
"ID" : "CVE-2018-14632",
|
||||||
"CVE_data_meta": {
|
"STATE" : "PUBLIC"
|
||||||
"ID": "CVE-2018-14632",
|
},
|
||||||
"ASSIGNER": "anemec@redhat.com"
|
"affects" : {
|
||||||
},
|
"vendor" : {
|
||||||
"affects": {
|
"vendor_data" : [
|
||||||
"vendor": {
|
{
|
||||||
"vendor_data": [
|
"product" : {
|
||||||
{
|
"product_data" : [
|
||||||
"vendor_name": "Red Hat",
|
{
|
||||||
"product": {
|
"product_name" : "atomic-openshift",
|
||||||
"product_data": [
|
"version" : {
|
||||||
{
|
"version_data" : [
|
||||||
"product_name": "atomic-openshift",
|
{
|
||||||
"version": {
|
"version_value" : "atomic-openshift-3.7"
|
||||||
"version_data": [
|
}
|
||||||
{
|
]
|
||||||
"version_value": "atomic-openshift-3.7"
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
},
|
||||||
}
|
"vendor_name" : "Red Hat"
|
||||||
]
|
}
|
||||||
}
|
]
|
||||||
}
|
}
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "An out of bound write can occur when patching an Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster management."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"impact" : {
|
||||||
|
"cvss" : [
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"vectorString" : "7.7/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||||||
|
"version" : "3.0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "CWE-787"
|
||||||
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
]
|
||||||
"problemtype": {
|
},
|
||||||
"problemtype_data": [
|
"references" : {
|
||||||
{
|
"reference_data" : [
|
||||||
"description": [
|
{
|
||||||
{
|
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632",
|
||||||
"lang": "eng",
|
"refsource" : "CONFIRM",
|
||||||
"value": "CWE-787"
|
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632"
|
||||||
}
|
},
|
||||||
]
|
{
|
||||||
}
|
"name" : "https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e",
|
||||||
]
|
"refsource" : "CONFIRM",
|
||||||
},
|
"url" : "https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e"
|
||||||
"references": {
|
}
|
||||||
"reference_data": [
|
]
|
||||||
{
|
}
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632",
|
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14632",
|
|
||||||
"refsource": "CONFIRM"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"description": {
|
|
||||||
"description_data": [
|
|
||||||
{
|
|
||||||
"lang": "eng",
|
|
||||||
"value": "A out of bound write can occur when patching a Openshift object using the 'oc patch' functionality in OpenShift Container Platform before 3.7. An attacker can use this flaw to cause a denial of service attack on the Openshift master api service which provides cluster management."
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"impact": {
|
|
||||||
"cvss": [
|
|
||||||
[
|
|
||||||
{
|
|
||||||
"vectorString": "7.7/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
|
||||||
"version": "3.0"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
}
|
||||||
|
@ -54,6 +54,8 @@
|
|||||||
"references" : {
|
"references" : {
|
||||||
"reference_data" : [
|
"reference_data" : [
|
||||||
{
|
{
|
||||||
|
"name" : "https://hackerone.com/reports/356809",
|
||||||
|
"refsource" : "MISC",
|
||||||
"url" : "https://hackerone.com/reports/356809"
|
"url" : "https://hackerone.com/reports/356809"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
18
2018/16xxx/CVE-2018-16555.json
Normal file
18
2018/16xxx/CVE-2018-16555.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16555",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16556.json
Normal file
18
2018/16xxx/CVE-2018-16556.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16556",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16557.json
Normal file
18
2018/16xxx/CVE-2018-16557.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16557",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16558.json
Normal file
18
2018/16xxx/CVE-2018-16558.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16558",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16559.json
Normal file
18
2018/16xxx/CVE-2018-16559.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16559",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16560.json
Normal file
18
2018/16xxx/CVE-2018-16560.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16560",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16561.json
Normal file
18
2018/16xxx/CVE-2018-16561.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16561",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16562.json
Normal file
18
2018/16xxx/CVE-2018-16562.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16562",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16563.json
Normal file
18
2018/16xxx/CVE-2018-16563.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16563",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16564.json
Normal file
18
2018/16xxx/CVE-2018-16564.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16564",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16565.json
Normal file
18
2018/16xxx/CVE-2018-16565.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16565",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16566.json
Normal file
18
2018/16xxx/CVE-2018-16566.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16566",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16567.json
Normal file
18
2018/16xxx/CVE-2018-16567.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16567",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16568.json
Normal file
18
2018/16xxx/CVE-2018-16568.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16568",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16569.json
Normal file
18
2018/16xxx/CVE-2018-16569.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16569",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16570.json
Normal file
18
2018/16xxx/CVE-2018-16570.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16570",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16571.json
Normal file
18
2018/16xxx/CVE-2018-16571.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16571",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16572.json
Normal file
18
2018/16xxx/CVE-2018-16572.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16572",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16573.json
Normal file
18
2018/16xxx/CVE-2018-16573.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16573",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16574.json
Normal file
18
2018/16xxx/CVE-2018-16574.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16574",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16575.json
Normal file
18
2018/16xxx/CVE-2018-16575.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16575",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16576.json
Normal file
18
2018/16xxx/CVE-2018-16576.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16576",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16577.json
Normal file
18
2018/16xxx/CVE-2018-16577.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16577",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16578.json
Normal file
18
2018/16xxx/CVE-2018-16578.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16578",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16579.json
Normal file
18
2018/16xxx/CVE-2018-16579.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16579",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16580.json
Normal file
18
2018/16xxx/CVE-2018-16580.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16580",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16581.json
Normal file
18
2018/16xxx/CVE-2018-16581.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16581",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16582.json
Normal file
18
2018/16xxx/CVE-2018-16582.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16582",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16583.json
Normal file
18
2018/16xxx/CVE-2018-16583.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16583",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16584.json
Normal file
18
2018/16xxx/CVE-2018-16584.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16584",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
72
2018/16xxx/CVE-2018-16585.json
Normal file
72
2018/16xxx/CVE-2018-16585.json
Normal file
@ -0,0 +1,72 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16585",
|
||||||
|
"STATE" : "PUBLIC"
|
||||||
|
},
|
||||||
|
"affects" : {
|
||||||
|
"vendor" : {
|
||||||
|
"vendor_data" : [
|
||||||
|
{
|
||||||
|
"product" : {
|
||||||
|
"product_data" : [
|
||||||
|
{
|
||||||
|
"product_name" : "n/a",
|
||||||
|
"version" : {
|
||||||
|
"version_data" : [
|
||||||
|
{
|
||||||
|
"version_value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"vendor_name" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "An issue was discovered in Artifex Ghostscript before 9.24. The .setdistillerkeys PostScript command is accepted even though it is not intended for use during document processing (e.g., after the startup phase). This leads to memory corruption, allowing remote attackers able to supply crafted PostScript to crash the interpreter or possibly have unspecified other impact."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"problemtype" : {
|
||||||
|
"problemtype_data" : [
|
||||||
|
{
|
||||||
|
"description" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references" : {
|
||||||
|
"reference_data" : [
|
||||||
|
{
|
||||||
|
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=1497d65039885a52b598b137dd8622bd4672f9be",
|
||||||
|
"refsource" : "MISC",
|
||||||
|
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=1497d65039885a52b598b137dd8622bd4672f9be"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=971472c83a345a16dac9f90f91258bb22dd77f22",
|
||||||
|
"refsource" : "MISC",
|
||||||
|
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=971472c83a345a16dac9f90f91258bb22dd77f22"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name" : "https://seclists.org/oss-sec/2018/q3/182",
|
||||||
|
"refsource" : "MISC",
|
||||||
|
"url" : "https://seclists.org/oss-sec/2018/q3/182"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16586.json
Normal file
18
2018/16xxx/CVE-2018-16586.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16586",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
18
2018/16xxx/CVE-2018-16587.json
Normal file
18
2018/16xxx/CVE-2018-16587.json
Normal file
@ -0,0 +1,18 @@
|
|||||||
|
{
|
||||||
|
"CVE_data_meta" : {
|
||||||
|
"ASSIGNER" : "cve@mitre.org",
|
||||||
|
"ID" : "CVE-2018-16587",
|
||||||
|
"STATE" : "RESERVED"
|
||||||
|
},
|
||||||
|
"data_format" : "MITRE",
|
||||||
|
"data_type" : "CVE",
|
||||||
|
"data_version" : "4.0",
|
||||||
|
"description" : {
|
||||||
|
"description_data" : [
|
||||||
|
{
|
||||||
|
"lang" : "eng",
|
||||||
|
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
Loading…
x
Reference in New Issue
Block a user