"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-08-02 19:00:51 +00:00
parent f9b5f39735
commit da499d4669
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
10 changed files with 181 additions and 9 deletions

View File

@ -67,6 +67,11 @@
"name": "46540",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46540/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153864/Apache-Tika-1.17-Header-Command-Injection.html",
"url": "http://packetstormsecurity.com/files/153864/Apache-Tika-1.17-Header-Command-Injection.html"
}
]
}

View File

@ -53,6 +53,16 @@
"refsource": "MLIST",
"name": "[james-server-dev] 20190708 [jira] [Created] (JAMES-2819) Upgrade pdfbox following CVE-2019-0228",
"url": "https://lists.apache.org/thread.html/bc8db1bf459f1ad909da47350ed554ee745abe9f25f2b50cad4e06dd@%3Cserver-dev.james.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[tika-commits] 20190802 svn commit: r1864251 [1/17] - in /tika/site: publish/ publish/1.10/ publish/1.11/ publish/1.12/ publish/1.13/ publish/1.14/ publish/1.15/ publish/1.16/ publish/1.17/ publish/1.18/ publish/1.19.1/ publish/1.19/ publish/1.20/ publish/1.21/ publish/1.22/ ...",
"url": "https://lists.apache.org/thread.html/be86fcd7cd423a3fe6b73a3cb9d7cac0b619d0deb99e6b5d172c98f4@%3Ccommits.tika.apache.org%3E"
},
{
"refsource": "MLIST",
"name": "[tika-commits] 20190802 svn commit: r1864252 [1/17] - in /tika/site: publish/ publish/1.10/ publish/1.11/ publish/1.12/ publish/1.13/ publish/1.14/ publish/1.15/ publish/1.16/ publish/1.17/ publish/1.18/ publish/1.19.1/ publish/1.19/ publish/1.20/ publish/1.21/ publish/1.22/ ...",
"url": "https://lists.apache.org/thread.html/8a19bd6d43e359913341043c2a114f91f9e4ae170059539ad1f5673c@%3Ccommits.tika.apache.org%3E"
}
]
},

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10088",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apache",
"product": {
"product_data": [
{
"product_name": "Apache Tika",
"version": {
"version_data": [
{
"version_value": "1.7 to 1.21"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "DoS/OOM"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://lists.apache.org/thread.html/1c63555609b737c20d1bbfa4a3e73ec488e3408a84e2f5e47e1b7e08@%3Cdev.tika.apache.org%3E",
"url": "https://lists.apache.org/thread.html/1c63555609b737c20d1bbfa4a3e73ec488e3408a84e2f5e47e1b7e08@%3Cdev.tika.apache.org%3E"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A carefully crafted or corrupt zip file can cause an OOM in Apache Tika's RecursiveParserWrapper in versions 1.7-1.21. Users should upgrade to 1.22 or later."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10093",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apache",
"product": {
"product_data": [
{
"product_name": "Apache Tika",
"version": {
"version_data": [
{
"version_value": "1.19 to 1.21"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "DoS"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://lists.apache.org/thread.html/a5a44eff1b9eda3bc69d22943a1030c43d376380c75d3ab04d0c1a21@%3Cdev.tika.apache.org%3E",
"url": "https://lists.apache.org/thread.html/a5a44eff1b9eda3bc69d22943a1030c43d376380c75d3ab04d0c1a21@%3Cdev.tika.apache.org%3E"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "In Apache Tika 1.19 to 1.21, a carefully crafted 2003ml or 2006ml file could consume all available SAXParsers in the pool and lead to very long hangs. Apache Tika users should upgrade to 1.22 or later."
}
]
}

View File

@ -4,14 +4,58 @@
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-10094",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security@apache.org",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Apache",
"product": {
"product_data": [
{
"product_name": "Apache Tika",
"version": {
"version_data": [
{
"version_value": "1.7 to 1.21"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "DoS"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://lists.apache.org/thread.html/fe876a649d9d36525dd097fe87ff4dcb3b82bb0fbb3a3d71fb72ef61@%3Cdev.tika.apache.org%3E",
"url": "https://lists.apache.org/thread.html/fe876a649d9d36525dd097fe87ff4dcb3b82bb0fbb3a3d71fb72ef61@%3Cdev.tika.apache.org%3E"
}
]
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "A carefully crafted package/compressed file that, when unzipped/uncompressed yields the same file (a quine), causes a StackOverflowError in Apache Tika's RecursiveParserWrapper in versions 1.7-1.21. Apache Tika users should upgrade to 1.22 or later."
}
]
}

View File

@ -75,6 +75,11 @@
"refsource": "BUGTRAQ",
"name": "20190802 [slackware-security] mariadb (SSA:2019-213-01)",
"url": "https://seclists.org/bugtraq/2019/Aug/1"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html",
"url": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html"
}
]
}

View File

@ -75,6 +75,11 @@
"refsource": "BUGTRAQ",
"name": "20190802 [slackware-security] mariadb (SSA:2019-213-01)",
"url": "https://seclists.org/bugtraq/2019/Aug/1"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html",
"url": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html"
}
]
}

View File

@ -75,6 +75,11 @@
"refsource": "BUGTRAQ",
"name": "20190802 [slackware-security] mariadb (SSA:2019-213-01)",
"url": "https://seclists.org/bugtraq/2019/Aug/1"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html",
"url": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html"
}
]
}

View File

@ -75,6 +75,11 @@
"refsource": "BUGTRAQ",
"name": "20190802 [slackware-security] mariadb (SSA:2019-213-01)",
"url": "https://seclists.org/bugtraq/2019/Aug/1"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html",
"url": "http://packetstormsecurity.com/files/153862/Slackware-Security-Advisory-mariadb-Updates.html"
}
]
}

View File

@ -58,6 +58,11 @@
"refsource": "CONFIRM",
"name": "https://support.lenovo.com/us/en/product_security/LEN-27815",
"url": "https://support.lenovo.com/us/en/product_security/LEN-27815"
},
{
"refsource": "CONFIRM",
"name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4841",
"url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4841"
}
]
},