diff --git a/2015/1xxx/CVE-2015-1593.json b/2015/1xxx/CVE-2015-1593.json index a8c9e32045a..047a42ca3a7 100644 --- a/2015/1xxx/CVE-2015-1593.json +++ b/2015/1xxx/CVE-2015-1593.json @@ -151,6 +151,11 @@ "name": "RHSA-2015:1221", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1221.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2017/14xxx/CVE-2017-14503.json b/2017/14xxx/CVE-2017-14503.json index 6a29ba66a22..5d86ae3feda 100644 --- a/2017/14xxx/CVE-2017-14503.json +++ b/2017/14xxx/CVE-2017-14503.json @@ -86,6 +86,11 @@ "refsource": "GENTOO", "name": "GLSA-201908-11", "url": "https://security.gentoo.org/glsa/201908-11" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3698", + "url": "https://access.redhat.com/errata/RHSA-2019:3698" } ] } diff --git a/2018/0xxx/CVE-2018-0734.json b/2018/0xxx/CVE-2018-0734.json index 0c053abf819..a1906690731 100644 --- a/2018/0xxx/CVE-2018-0734.json +++ b/2018/0xxx/CVE-2018-0734.json @@ -187,6 +187,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-9a0a7c0986", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3700", + "url": "https://access.redhat.com/errata/RHSA-2019:3700" } ] } diff --git a/2018/0xxx/CVE-2018-0735.json b/2018/0xxx/CVE-2018-0735.json index d5c89ce0197..e92d501fdff 100644 --- a/2018/0xxx/CVE-2018-0735.json +++ b/2018/0xxx/CVE-2018-0735.json @@ -134,6 +134,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3700", + "url": "https://access.redhat.com/errata/RHSA-2019:3700" } ] } diff --git a/2018/1000xxx/CVE-2018-1000877.json b/2018/1000xxx/CVE-2018-1000877.json index e5675495436..cf9342158ea 100644 --- a/2018/1000xxx/CVE-2018-1000877.json +++ b/2018/1000xxx/CVE-2018-1000877.json @@ -114,6 +114,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2298", "url": "https://access.redhat.com/errata/RHSA-2019:2298" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3698", + "url": "https://access.redhat.com/errata/RHSA-2019:3698" } ] } diff --git a/2018/1000xxx/CVE-2018-1000878.json b/2018/1000xxx/CVE-2018-1000878.json index 9a2eca0bdad..55bae677c2a 100644 --- a/2018/1000xxx/CVE-2018-1000878.json +++ b/2018/1000xxx/CVE-2018-1000878.json @@ -114,6 +114,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2298", "url": "https://access.redhat.com/errata/RHSA-2019:2298" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3698", + "url": "https://access.redhat.com/errata/RHSA-2019:3698" } ] } diff --git a/2018/16xxx/CVE-2018-16884.json b/2018/16xxx/CVE-2018-16884.json index 2534acfc8a4..0eaf6afb8a5 100644 --- a/2018/16xxx/CVE-2018-16884.json +++ b/2018/16xxx/CVE-2018-16884.json @@ -151,6 +151,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:2730", "url": "https://access.redhat.com/errata/RHSA-2019:2730" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2018/19xxx/CVE-2018-19854.json b/2018/19xxx/CVE-2018-19854.json index bf2cbd77850..8f2d0364d69 100644 --- a/2018/19xxx/CVE-2018-19854.json +++ b/2018/19xxx/CVE-2018-19854.json @@ -91,6 +91,16 @@ "name": "USN-3901-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3901-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2018/19xxx/CVE-2018-19985.json b/2018/19xxx/CVE-2018-19985.json index ef2f4970992..930d6deb86b 100644 --- a/2018/19xxx/CVE-2018-19985.json +++ b/2018/19xxx/CVE-2018-19985.json @@ -106,6 +106,16 @@ "refsource": "UBUNTU", "name": "USN-4118-1", "url": "https://usn.ubuntu.com/4118-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2018/20xxx/CVE-2018-20169.json b/2018/20xxx/CVE-2018-20169.json index 18fee1b0654..d7bf33ec82a 100644 --- a/2018/20xxx/CVE-2018-20169.json +++ b/2018/20xxx/CVE-2018-20169.json @@ -101,6 +101,16 @@ "refsource": "UBUNTU", "name": "USN-4118-1", "url": "https://usn.ubuntu.com/4118-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2018/20xxx/CVE-2018-20534.json b/2018/20xxx/CVE-2018-20534.json index 4a0bc2da6e6..46ad8a9ab26 100644 --- a/2018/20xxx/CVE-2018-20534.json +++ b/2018/20xxx/CVE-2018-20534.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1927", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00057.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3583", + "url": "https://access.redhat.com/errata/RHSA-2019:3583" } ] } diff --git a/2018/5xxx/CVE-2018-5745.json b/2018/5xxx/CVE-2018-5745.json index 60bae6f4aab..2b566dc5088 100644 --- a/2018/5xxx/CVE-2018-5745.json +++ b/2018/5xxx/CVE-2018-5745.json @@ -75,6 +75,11 @@ "name": "https://kb.isc.org/docs/cve-2018-5745", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/cve-2018-5745" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3552", + "url": "https://access.redhat.com/errata/RHSA-2019:3552" } ] }, diff --git a/2019/1000xxx/CVE-2019-1000019.json b/2019/1000xxx/CVE-2019-1000019.json index 22acc697bf9..e441b3ce94e 100644 --- a/2019/1000xxx/CVE-2019-1000019.json +++ b/2019/1000xxx/CVE-2019-1000019.json @@ -94,6 +94,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2298", "url": "https://access.redhat.com/errata/RHSA-2019:2298" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3698", + "url": "https://access.redhat.com/errata/RHSA-2019:3698" } ] } diff --git a/2019/1000xxx/CVE-2019-1000020.json b/2019/1000xxx/CVE-2019-1000020.json index fd71d8ac203..65ac1bc718e 100644 --- a/2019/1000xxx/CVE-2019-1000020.json +++ b/2019/1000xxx/CVE-2019-1000020.json @@ -94,6 +94,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2298", "url": "https://access.redhat.com/errata/RHSA-2019:2298" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3698", + "url": "https://access.redhat.com/errata/RHSA-2019:3698" } ] } diff --git a/2019/10xxx/CVE-2019-10126.json b/2019/10xxx/CVE-2019-10126.json index 5de7c597e6e..4ed2ce5c449 100644 --- a/2019/10xxx/CVE-2019-10126.json +++ b/2019/10xxx/CVE-2019-10126.json @@ -158,6 +158,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/10xxx/CVE-2019-10155.json b/2019/10xxx/CVE-2019-10155.json index 08918831769..99975bff76c 100644 --- a/2019/10xxx/CVE-2019-10155.json +++ b/2019/10xxx/CVE-2019-10155.json @@ -63,6 +63,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1bd9cfb718", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3391", + "url": "https://access.redhat.com/errata/RHSA-2019:3391" } ] }, diff --git a/2019/10xxx/CVE-2019-10638.json b/2019/10xxx/CVE-2019-10638.json index ecfa8a84ec4..c6b83d33f6e 100644 --- a/2019/10xxx/CVE-2019-10638.json +++ b/2019/10xxx/CVE-2019-10638.json @@ -166,6 +166,16 @@ "refsource": "UBUNTU", "name": "USN-4118-1", "url": "https://usn.ubuntu.com/4118-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/11xxx/CVE-2019-11236.json b/2019/11xxx/CVE-2019-11236.json index d8a00f4afad..54359b09708 100644 --- a/2019/11xxx/CVE-2019-11236.json +++ b/2019/11xxx/CVE-2019-11236.json @@ -96,6 +96,16 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2133", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3590", + "url": "https://access.redhat.com/errata/RHSA-2019:3590" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3335", + "url": "https://access.redhat.com/errata/RHSA-2019:3335" } ] } diff --git a/2019/11xxx/CVE-2019-11324.json b/2019/11xxx/CVE-2019-11324.json index 1ab44790c93..2daa46454f1 100644 --- a/2019/11xxx/CVE-2019-11324.json +++ b/2019/11xxx/CVE-2019-11324.json @@ -76,6 +76,16 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2133", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3590", + "url": "https://access.redhat.com/errata/RHSA-2019:3590" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3335", + "url": "https://access.redhat.com/errata/RHSA-2019:3335" } ] } diff --git a/2019/11xxx/CVE-2019-11599.json b/2019/11xxx/CVE-2019-11599.json index 607458b3f6d..fc186eb4b0d 100644 --- a/2019/11xxx/CVE-2019-11599.json +++ b/2019/11xxx/CVE-2019-11599.json @@ -206,6 +206,16 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS", "url": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/11xxx/CVE-2019-11833.json b/2019/11xxx/CVE-2019-11833.json index 5a424b2b7c7..3d40a6f4fa2 100644 --- a/2019/11xxx/CVE-2019-11833.json +++ b/2019/11xxx/CVE-2019-11833.json @@ -151,6 +151,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/11xxx/CVE-2019-11884.json b/2019/11xxx/CVE-2019-11884.json index 81dc06777ad..a86e3d6c3cb 100644 --- a/2019/11xxx/CVE-2019-11884.json +++ b/2019/11xxx/CVE-2019-11884.json @@ -151,6 +151,16 @@ "refsource": "UBUNTU", "name": "USN-4118-1", "url": "https://usn.ubuntu.com/4118-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/12xxx/CVE-2019-12749.json b/2019/12xxx/CVE-2019-12749.json index c17aa29bba3..9f410746683 100644 --- a/2019/12xxx/CVE-2019-12749.json +++ b/2019/12xxx/CVE-2019-12749.json @@ -131,6 +131,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2870", "url": "https://access.redhat.com/errata/RHSA-2019:2870" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3707", + "url": "https://access.redhat.com/errata/RHSA-2019:3707" } ] } diff --git a/2019/13xxx/CVE-2019-13233.json b/2019/13xxx/CVE-2019-13233.json index 662a8e2c3b2..c71ca72d6ce 100644 --- a/2019/13xxx/CVE-2019-13233.json +++ b/2019/13xxx/CVE-2019-13233.json @@ -121,6 +121,16 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS", "url": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/14xxx/CVE-2019-14821.json b/2019/14xxx/CVE-2019-14821.json index f676cef767c..17434954d7e 100644 --- a/2019/14xxx/CVE-2019-14821.json +++ b/2019/14xxx/CVE-2019-14821.json @@ -133,6 +133,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/15xxx/CVE-2019-15718.json b/2019/15xxx/CVE-2019-15718.json index e0ea73ec893..eb14c8f473f 100644 --- a/2019/15xxx/CVE-2019-15718.json +++ b/2019/15xxx/CVE-2019-15718.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-8a7dfdf1f3", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3592", + "url": "https://access.redhat.com/errata/RHSA-2019:3592" } ] } diff --git a/2019/15xxx/CVE-2019-15916.json b/2019/15xxx/CVE-2019-15916.json index 3477a00cbc6..b608dd18e67 100644 --- a/2019/15xxx/CVE-2019-15916.json +++ b/2019/15xxx/CVE-2019-15916.json @@ -71,6 +71,16 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS", "url": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/1xxx/CVE-2019-1543.json b/2019/1xxx/CVE-2019-1543.json index 1185a1f6888..f6cbb0434e5 100644 --- a/2019/1xxx/CVE-2019-1543.json +++ b/2019/1xxx/CVE-2019-1543.json @@ -119,6 +119,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3700", + "url": "https://access.redhat.com/errata/RHSA-2019:3700" } ] } diff --git a/2019/3xxx/CVE-2019-3459.json b/2019/3xxx/CVE-2019-3459.json index b17eec76757..ae296a4ab36 100644 --- a/2019/3xxx/CVE-2019-3459.json +++ b/2019/3xxx/CVE-2019-3459.json @@ -126,6 +126,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190811 Re: linux-distros membership application - Microsoft", "url": "http://www.openwall.com/lists/oss-security/2019/08/12/1" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/3xxx/CVE-2019-3460.json b/2019/3xxx/CVE-2019-3460.json index b82b48ffb98..918c8d8fa00 100644 --- a/2019/3xxx/CVE-2019-3460.json +++ b/2019/3xxx/CVE-2019-3460.json @@ -121,6 +121,16 @@ "refsource": "MLIST", "name": "[oss-security] 20190811 Re: linux-distros membership application - Microsoft", "url": "http://www.openwall.com/lists/oss-security/2019/08/12/1" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/3xxx/CVE-2019-3817.json b/2019/3xxx/CVE-2019-3817.json index 82f4d57cf78..92a13305c3f 100644 --- a/2019/3xxx/CVE-2019-3817.json +++ b/2019/3xxx/CVE-2019-3817.json @@ -58,6 +58,11 @@ "url": "https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046", "name": "https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3583", + "url": "https://access.redhat.com/errata/RHSA-2019:3583" } ] }, diff --git a/2019/3xxx/CVE-2019-3874.json b/2019/3xxx/CVE-2019-3874.json index 43f208a0e5b..fe156c837b0 100644 --- a/2019/3xxx/CVE-2019-3874.json +++ b/2019/3xxx/CVE-2019-3874.json @@ -88,6 +88,16 @@ "refsource": "UBUNTU", "name": "USN-3981-2", "url": "https://usn.ubuntu.com/3981-2/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/3xxx/CVE-2019-3877.json b/2019/3xxx/CVE-2019-3877.json index bf38e086c83..db77da09689 100644 --- a/2019/3xxx/CVE-2019-3877.json +++ b/2019/3xxx/CVE-2019-3877.json @@ -78,6 +78,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0766", "url": "https://access.redhat.com/errata/RHSA-2019:0766" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3421", + "url": "https://access.redhat.com/errata/RHSA-2019:3421" } ] }, diff --git a/2019/3xxx/CVE-2019-3882.json b/2019/3xxx/CVE-2019-3882.json index d49c85a35cb..435dbc3fb7c 100644 --- a/2019/3xxx/CVE-2019-3882.json +++ b/2019/3xxx/CVE-2019-3882.json @@ -138,6 +138,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/3xxx/CVE-2019-3900.json b/2019/3xxx/CVE-2019-3900.json index cdef2ac77f5..96dd535d7d4 100644 --- a/2019/3xxx/CVE-2019-3900.json +++ b/2019/3xxx/CVE-2019-3900.json @@ -143,6 +143,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:3220", "url": "https://access.redhat.com/errata/RHSA-2019:3220" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/5xxx/CVE-2019-5489.json b/2019/5xxx/CVE-2019-5489.json index 79a41734e45..c0df9415963 100644 --- a/2019/5xxx/CVE-2019-5489.json +++ b/2019/5xxx/CVE-2019-5489.json @@ -151,6 +151,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:2809", "url": "https://access.redhat.com/errata/RHSA-2019:2809" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/6xxx/CVE-2019-6446.json b/2019/6xxx/CVE-2019-6446.json index edfa304891a..4fac30e1992 100644 --- a/2019/6xxx/CVE-2019-6446.json +++ b/2019/6xxx/CVE-2019-6446.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2259", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00015.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3335", + "url": "https://access.redhat.com/errata/RHSA-2019:3335" } ] } diff --git a/2019/6xxx/CVE-2019-6465.json b/2019/6xxx/CVE-2019-6465.json index 1010700ae76..9d2ed379938 100644 --- a/2019/6xxx/CVE-2019-6465.json +++ b/2019/6xxx/CVE-2019-6465.json @@ -75,6 +75,11 @@ "name": "https://kb.isc.org/docs/cve-2019-6465", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/cve-2019-6465" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3552", + "url": "https://access.redhat.com/errata/RHSA-2019:3552" } ] }, diff --git a/2019/7xxx/CVE-2019-7146.json b/2019/7xxx/CVE-2019-7146.json index 5aff51ab0b5..56aacb3740c 100644 --- a/2019/7xxx/CVE-2019-7146.json +++ b/2019/7xxx/CVE-2019-7146.json @@ -61,6 +61,11 @@ "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24081", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24081" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3575", + "url": "https://access.redhat.com/errata/RHSA-2019:3575" } ] } diff --git a/2019/7xxx/CVE-2019-7149.json b/2019/7xxx/CVE-2019-7149.json index ca755e83018..676b82b6d13 100644 --- a/2019/7xxx/CVE-2019-7149.json +++ b/2019/7xxx/CVE-2019-7149.json @@ -76,6 +76,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2197", "url": "https://access.redhat.com/errata/RHSA-2019:2197" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3575", + "url": "https://access.redhat.com/errata/RHSA-2019:3575" } ] } diff --git a/2019/7xxx/CVE-2019-7150.json b/2019/7xxx/CVE-2019-7150.json index af54e83f941..064d797e0dd 100644 --- a/2019/7xxx/CVE-2019-7150.json +++ b/2019/7xxx/CVE-2019-7150.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2197", "url": "https://access.redhat.com/errata/RHSA-2019:2197" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3575", + "url": "https://access.redhat.com/errata/RHSA-2019:3575" } ] } diff --git a/2019/7xxx/CVE-2019-7222.json b/2019/7xxx/CVE-2019-7222.json index 0fea8d474dd..98802bf1ec6 100644 --- a/2019/7xxx/CVE-2019-7222.json +++ b/2019/7xxx/CVE-2019-7222.json @@ -166,6 +166,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:2029", "url": "https://access.redhat.com/errata/RHSA-2019:2029" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] } diff --git a/2019/7xxx/CVE-2019-7664.json b/2019/7xxx/CVE-2019-7664.json index a3453902bf4..433d544a314 100644 --- a/2019/7xxx/CVE-2019-7664.json +++ b/2019/7xxx/CVE-2019-7664.json @@ -61,6 +61,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2197", "url": "https://access.redhat.com/errata/RHSA-2019:2197" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3575", + "url": "https://access.redhat.com/errata/RHSA-2019:3575" } ] } diff --git a/2019/7xxx/CVE-2019-7665.json b/2019/7xxx/CVE-2019-7665.json index 16bcc7975a4..9236c7fdb09 100644 --- a/2019/7xxx/CVE-2019-7665.json +++ b/2019/7xxx/CVE-2019-7665.json @@ -81,6 +81,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2197", "url": "https://access.redhat.com/errata/RHSA-2019:2197" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3575", + "url": "https://access.redhat.com/errata/RHSA-2019:3575" } ] } diff --git a/2019/8xxx/CVE-2019-8132.json b/2019/8xxx/CVE-2019-8132.json index 75c9f864abf..e131d06619a 100644 --- a/2019/8xxx/CVE-2019-8132.json +++ b/2019/8xxx/CVE-2019-8132.json @@ -1,17 +1,64 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8132", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-8132", + "ASSIGNER": "psirt@adobe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe Systems Incorporated", + "product": { + "product_data": [ + { + "product_name": "Magento 2", + "version": { + "version_data": [ + { + "version_value": "Magento 2.2 prior to 2.2.10" + }, + { + "version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross-Site Scripting " + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update", + "url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can craft malicious payload in the template Name field for Email template in the \"Design Configuration\" dashboard." } ] } diff --git a/2019/8xxx/CVE-2019-8145.json b/2019/8xxx/CVE-2019-8145.json index f4c7562d21b..9fdcddf00de 100644 --- a/2019/8xxx/CVE-2019-8145.json +++ b/2019/8xxx/CVE-2019-8145.json @@ -1,17 +1,64 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8145", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-8145", + "ASSIGNER": "psirt@adobe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe Systems Incorporated", + "product": { + "product_data": [ + { + "product_name": "Magento 2", + "version": { + "version_data": [ + { + "version_value": "Magento 2.2 prior to 2.2.10" + }, + { + "version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross-Site Scripting " + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update", + "url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into the attribute set name when listing the products." } ] } diff --git a/2019/8xxx/CVE-2019-8156.json b/2019/8xxx/CVE-2019-8156.json index 8f05dc44e71..6315713b2ed 100644 --- a/2019/8xxx/CVE-2019-8156.json +++ b/2019/8xxx/CVE-2019-8156.json @@ -1,17 +1,64 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8156", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-8156", + "ASSIGNER": "psirt@adobe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe Systems Incorporated", + "product": { + "product_data": [ + { + "product_name": "Magento 2", + "version": { + "version_data": [ + { + "version_value": "Magento 2.2 prior to 2.2.10" + }, + { + "version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Server-side Request Forgery" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update", + "url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A server-side request forgery (SSRF) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to modify store configurations can manipulate the connector api endpoint to enable remote code execution." } ] } diff --git a/2019/8xxx/CVE-2019-8157.json b/2019/8xxx/CVE-2019-8157.json index 2dde5a758ab..0a017175a8f 100644 --- a/2019/8xxx/CVE-2019-8157.json +++ b/2019/8xxx/CVE-2019-8157.json @@ -1,17 +1,64 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8157", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-8157", + "ASSIGNER": "psirt@adobe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe Systems Incorporated", + "product": { + "product_data": [ + { + "product_name": "Magento 2", + "version": { + "version_data": [ + { + "version_value": "Magento 2.2 prior to 2.2.10" + }, + { + "version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross-Site Scripting " + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update", + "url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can manipulate downloadable link and cause an invocation of error handling that acceses user input without sanitization." } ] } diff --git a/2019/8xxx/CVE-2019-8158.json b/2019/8xxx/CVE-2019-8158.json index 95e933ebfc9..748f7b362d3 100644 --- a/2019/8xxx/CVE-2019-8158.json +++ b/2019/8xxx/CVE-2019-8158.json @@ -1,17 +1,64 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2019-8158", - "STATE": "RESERVED" - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-8158", + "ASSIGNER": "psirt@adobe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Adobe Systems Incorporated", + "product": { + "product_data": [ + { + "product_name": "Magento 2", + "version": { + "version_data": [ + { + "version_value": "Magento 2.2 prior to 2.2.10" + }, + { + "version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "XPath Injection vulnerability" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update", + "url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update" + } + ] + }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An XPath entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An attacker can craft a GET request to page cache block rendering module that gets passed to XML data processing engine without validation. The crafted key/value GET request data allows an attacker to limited access to underlying XML data." } ] } diff --git a/2019/9xxx/CVE-2019-9506.json b/2019/9xxx/CVE-2019-9506.json index 768512cbf92..f7d553e6afc 100644 --- a/2019/9xxx/CVE-2019-9506.json +++ b/2019/9xxx/CVE-2019-9506.json @@ -217,6 +217,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:3218", "url": "https://access.redhat.com/errata/RHSA-2019:3218" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3309", + "url": "https://access.redhat.com/errata/RHSA-2019:3309" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3517", + "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ] }, diff --git a/2019/9xxx/CVE-2019-9740.json b/2019/9xxx/CVE-2019-9740.json index 9df192236d2..954b1ff9b20 100644 --- a/2019/9xxx/CVE-2019-9740.json +++ b/2019/9xxx/CVE-2019-9740.json @@ -141,6 +141,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html", "url": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3335", + "url": "https://access.redhat.com/errata/RHSA-2019:3335" } ] } diff --git a/2019/9xxx/CVE-2019-9947.json b/2019/9xxx/CVE-2019-9947.json index 99166199d26..011d0f7013f 100644 --- a/2019/9xxx/CVE-2019-9947.json +++ b/2019/9xxx/CVE-2019-9947.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2393", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3335", + "url": "https://access.redhat.com/errata/RHSA-2019:3335" } ] } diff --git a/2019/9xxx/CVE-2019-9948.json b/2019/9xxx/CVE-2019-9948.json index 240dffed61a..39f530e8afa 100644 --- a/2019/9xxx/CVE-2019-9948.json +++ b/2019/9xxx/CVE-2019-9948.json @@ -131,6 +131,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html", "url": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3335", + "url": "https://access.redhat.com/errata/RHSA-2019:3335" } ] }