"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-09-30 21:00:59 +00:00
parent 327a056529
commit f457c28000
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
14 changed files with 94 additions and 93 deletions

View File

@ -66,6 +66,16 @@
"refsource": "BID",
"name": "108900",
"url": "http://www.securityfocus.com/bid/108900"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2222",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2223",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html"
}
]
}

View File

@ -83,6 +83,16 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-ebd6c4f15a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2222",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2223",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html"
}
]
},

View File

@ -88,6 +88,16 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-ebd6c4f15a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2222",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2223",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html"
}
]
},

View File

@ -88,6 +88,16 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-ebd6c4f15a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2222",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2223",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html"
}
]
},

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor."
"value": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor."
}
]
},

View File

@ -71,6 +71,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2217",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2219",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2217",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2219",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2217",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2219",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html"
}
]
}

View File

@ -71,6 +71,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2217",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2219",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html"
}
]
}

View File

@ -1,101 +1,17 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-15290",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-15290",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the ath6kl_usb_alloc_urb_from_pipe function in the drivers/net/wireless/ath/ath6kl/usb.c driver."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://syzkaller.appspot.com/bug?id=cd8b9cfe50a0bf36ee19eda2d7e2e06843dfbeaf",
"refsource": "MISC",
"name": "https://syzkaller.appspot.com/bug?id=cd8b9cfe50a0bf36ee19eda2d7e2e06843dfbeaf"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190820 Linux kernel: multiple vulnerabilities in the USB subsystem x2",
"url": "http://www.openwall.com/lists/oss-security/2019/08/20/2"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190821 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2",
"url": "http://www.openwall.com/lists/oss-security/2019/08/22/1"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190905-0002/",
"url": "https://security.netapp.com/advisory/ntap-20190905-0002/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2173",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2181",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190927 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2",
"url": "http://www.openwall.com/lists/oss-security/2019/09/27/3"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190927 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2",
"url": "http://www.openwall.com/lists/oss-security/2019/09/27/2"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190927 Re: Linux kernel: multiple vulnerabilities in the USB subsystem x2",
"url": "http://www.openwall.com/lists/oss-security/2019/09/27/1"
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-8a85a90af6",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLSF54TDJWJLINIFEW5V5BKDNY5EQRR3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2221",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00089.html"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value": "A vulnerability was discovered in BMC MyIT Digital Workplace DWP before 18.11. The DWP component sso.session.restore.cookies stores data using java serialization method. The vulnerability can be triggered by using an ivalid cookie that contains an embedded system command within a DWP API call, as demonstrated by the /dwp/rest/v2/administrator URI."
"value": "An unspecified vulnerability in both DWP and SmartIT components can permit remote attackers to perform pre-authenticated remote commands execution on the Operating System running the targeted application. Affected DWP versions: versions: 3.x to 18.x, all versions, service packs, and patches are affected by this vulnerability. Affected SmartIT versions: 1.x, 2.0, 18.05, 18.08, and 19.02, all versions, service packs, and patches are affected by this vulnerability."
}
]
},

View File

@ -108,6 +108,16 @@
"refsource": "REDHAT",
"name": "RHSA-2019:0971",
"url": "https://access.redhat.com/errata/RHSA-2019:0971"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2222",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2223",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html"
}
]
},

View File

@ -93,6 +93,16 @@
"refsource": "FEDORA",
"name": "FEDORA-2019-ebd6c4f15a",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6AATIHU32MYKUOXQDJQU4X4DDVL7NAY3/"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2222",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:2223",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html"
}
]
},