"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-27 14:00:47 +00:00
parent 0c9e02f961
commit e58d2a970a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
19 changed files with 394 additions and 44 deletions

View File

@ -3,13 +3,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"url": "https://www.oss.omron.co.jp/ups/info/topics/190326.html" "url": "https://www.oss.omron.co.jp/ups/info/topics/190326.html",
"refsource": "MISC",
"name": "https://www.oss.omron.co.jp/ups/info/topics/190326.html"
}, },
{ {
"url": "https://www.oss.omron.co.jp/ups/support/download/soft/poweractpro/master/poweractpro_master_windows.html" "url": "https://www.oss.omron.co.jp/ups/support/download/soft/poweractpro/master/poweractpro_master_windows.html",
"refsource": "MISC",
"name": "https://www.oss.omron.co.jp/ups/support/download/soft/poweractpro/master/poweractpro_master_windows.html"
}, },
{ {
"url": "https://jvn.jp/en/jp/JVN63981842/index.html" "url": "https://jvn.jp/en/jp/JVN63981842/index.html",
"refsource": "MISC",
"name": "https://jvn.jp/en/jp/JVN63981842/index.html"
} }
] ]
}, },
@ -47,7 +53,8 @@
}, },
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2018-16207", "ID": "CVE-2018-16207",
"ASSIGNER": "vultures@jpcert.or.jp" "ASSIGNER": "vultures@jpcert.or.jp",
"STATE": "PUBLIC"
}, },
"data_format": "MITRE", "data_format": "MITRE",
"problemtype": { "problemtype": {

View File

@ -81,6 +81,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-88a98ce795", "name": "FEDORA-2019-88a98ce795",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -81,6 +81,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-88a98ce795", "name": "FEDORA-2019-88a98ce795",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -91,6 +91,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-88a98ce795", "name": "FEDORA-2019-88a98ce795",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "[qemu-devel] 20181212 Re: [PATCH] pvrdma: release device resources in case of an error", "name": "[qemu-devel] 20181212 Re: [PATCH] pvrdma: release device resources in case of an error",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02817.html" "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02817.html"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "106290", "name": "106290",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106290" "url": "http://www.securityfocus.com/bid/106290"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "[qemu-devel] 20181213 [PATCH v2 3/6] pvrdma: check number of pages when creating rings", "name": "[qemu-devel] 20181213 [PATCH v2 3/6] pvrdma: check number of pages when creating rings",
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02823.html" "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-12/msg02823.html"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "106298", "name": "106298",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106298" "url": "http://www.securityfocus.com/bid/106298"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -71,6 +71,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-88a98ce795", "name": "FEDORA-2019-88a98ce795",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -66,6 +66,11 @@
"name": "106291", "name": "106291",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106291" "url": "http://www.securityfocus.com/bid/106291"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -76,6 +76,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-88a98ce795", "name": "FEDORA-2019-88a98ce795",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -1,17 +1,90 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-5418",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-5418",
"ASSIGNER": "support@hackerone.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Rails",
"product": {
"product_data": [
{
"product_name": "https://github.com/rails/rails",
"version": {
"version_data": [
{
"version_value": "5.2.2.1"
},
{
"version_value": "5.1.6.2"
},
{
"version_value": "5.0.7.2"
},
{
"version_value": "4.2.11.1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Path Traversal (CWE-22)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "EXPLOIT-DB",
"name": "46585",
"url": "https://www.exploit-db.com/exploits/46585/"
},
{
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/152178/Rails-5.2.1-Arbitrary-File-Content-Disclosure.html",
"url": "http://packetstormsecurity.com/files/152178/Rails-5.2.1-Arbitrary-File-Content-Disclosure.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190322 [CVE-2019-5418] Amendment: Possible Remote Code Execution Exploit in Action View",
"url": "http://www.openwall.com/lists/oss-security/2019/03/22/1"
},
{
"refsource": "CONFIRM",
"name": "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/",
"url": "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/"
},
{
"refsource": "CONFIRM",
"name": "https://groups.google.com/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q",
"url": "https://groups.google.com/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "There is a File Content Disclosure vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed."
} }
] ]
} }

View File

@ -1,17 +1,80 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-5419",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-5419",
"ASSIGNER": "support@hackerone.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Rails",
"product": {
"product_data": [
{
"product_name": "https://github.com/rails/rails",
"version": {
"version_data": [
{
"version_value": "5.2.2.1"
},
{
"version_value": "5.1.6.2"
},
{
"version_value": "5.0.7.2"
},
{
"version_value": "4.2.11.1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Denial of Service (CWE-400)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MLIST",
"name": "[oss-security] 20190322 [CVE-2019-5418] Amendment: Possible Remote Code Execution Exploit in Action View",
"url": "http://www.openwall.com/lists/oss-security/2019/03/22/1"
},
{
"refsource": "CONFIRM",
"name": "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/",
"url": "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/"
},
{
"refsource": "CONFIRM",
"name": "https://groups.google.com/forum/#!topic/rubyonrails-security/GN7w9fFAQeI",
"url": "https://groups.google.com/forum/#!topic/rubyonrails-security/GN7w9fFAQeI"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause action view to consume 100% cpu and make the server unresponsive."
} }
] ]
} }

View File

@ -1,17 +1,69 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-5420",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-5420",
"ASSIGNER": "support@hackerone.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Rails",
"product": {
"product_data": [
{
"product_name": "https://github.com/rails/rails",
"version": {
"version_data": [
{
"version_value": "5.2.2.1"
},
{
"version_value": "6.0.0.beta3"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Command Injection - Generic (CWE-77)"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/",
"url": "https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/"
},
{
"refsource": "CONFIRM",
"name": "https://groups.google.com/forum/#!topic/rubyonrails-security/IsQKvDqZdKw",
"url": "https://groups.google.com/forum/#!topic/rubyonrails-security/IsQKvDqZdKw"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit."
} }
] ]
} }

View File

@ -3,13 +3,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"url": "https://xn--5rwx17a.xn--v8jtdudb.com/" "url": "https://xn--5rwx17a.xn--v8jtdudb.com/",
"refsource": "MISC",
"name": "https://xn--5rwx17a.xn--v8jtdudb.com/"
}, },
{ {
"url": "https://github.com/KinagaCMS/KinagaCMS" "url": "https://github.com/KinagaCMS/KinagaCMS",
"refsource": "MISC",
"name": "https://github.com/KinagaCMS/KinagaCMS"
}, },
{ {
"url": "https://jvn.jp/en/jp/JVN06527859/index.html" "url": "https://jvn.jp/en/jp/JVN06527859/index.html",
"refsource": "MISC",
"name": "https://jvn.jp/en/jp/JVN06527859/index.html"
} }
] ]
}, },
@ -47,7 +53,8 @@
}, },
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-5926", "ID": "CVE-2019-5926",
"ASSIGNER": "vultures@jpcert.or.jp" "ASSIGNER": "vultures@jpcert.or.jp",
"STATE": "PUBLIC"
}, },
"data_format": "MITRE", "data_format": "MITRE",
"problemtype": { "problemtype": {

View File

@ -3,10 +3,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"url": "https://weban.jp/contents/c/smartphone_apri/" "url": "https://weban.jp/contents/c/smartphone_apri/",
"refsource": "MISC",
"name": "https://weban.jp/contents/c/smartphone_apri/"
}, },
{ {
"url": "https://jvn.jp/en/jp/JVN60497148/index.html" "url": "https://jvn.jp/en/jp/JVN60497148/index.html",
"refsource": "MISC",
"name": "https://jvn.jp/en/jp/JVN60497148/index.html"
} }
] ]
}, },
@ -44,7 +48,8 @@
}, },
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-5927", "ID": "CVE-2019-5927",
"ASSIGNER": "vultures@jpcert.or.jp" "ASSIGNER": "vultures@jpcert.or.jp",
"STATE": "PUBLIC"
}, },
"data_format": "MITRE", "data_format": "MITRE",
"problemtype": { "problemtype": {

View File

@ -76,6 +76,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-88a98ce795", "name": "FEDORA-2019-88a98ce795",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CGCFIFSIWUREEQQOZDZFBYKWZHXCWBZN/"
},
{
"refsource": "UBUNTU",
"name": "USN-3923-1",
"url": "https://usn.ubuntu.com/3923-1/"
} }
] ]
} }

View File

@ -1,17 +1,61 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-9862",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED" "ID": "CVE-2019-9862",
"STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "An issue was discovered on ABUS Secvest wireless alarm system FUAA50000 3.01.01 in conjunction with Secvest remote control FUBE50014 or FUBE50015. Because \"encrypted signal transmission\" is missing, an attacker is able to eavesdrop sensitive data as cleartext (for instance, the current rolling code state)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-035.txt",
"refsource": "MISC",
"name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-035.txt"
} }
] ]
} }

View File

@ -1,17 +1,61 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-9863",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED" "ID": "CVE-2019-9863",
"STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "Due to the use of an insecure algorithm for rolling codes in the ABUS Secvest wireless alarm system FUAA50000 3.01.01 and its remote controls FUBE50014 and FUBE50015, an attacker is able to predict valid future rolling codes, and can thus remotely control the alarm system in an unauthorized way."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-034.txt",
"refsource": "MISC",
"name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-034.txt"
} }
] ]
} }