"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-11-06 01:01:23 +00:00
parent 7ae50bf0ca
commit 0d1457af7c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 620 additions and 35 deletions

View File

@ -151,6 +151,11 @@
"name": "RHSA-2015:1221", "name": "RHSA-2015:1221",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1221.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1221.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -86,6 +86,11 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"name": "GLSA-201908-11", "name": "GLSA-201908-11",
"url": "https://security.gentoo.org/glsa/201908-11" "url": "https://security.gentoo.org/glsa/201908-11"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
} }
] ]
} }

View File

@ -187,6 +187,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-9a0a7c0986", "name": "FEDORA-2019-9a0a7c0986",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3700",
"url": "https://access.redhat.com/errata/RHSA-2019:3700"
} }
] ]
} }

View File

@ -134,6 +134,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3700",
"url": "https://access.redhat.com/errata/RHSA-2019:3700"
} }
] ]
} }

View File

@ -114,6 +114,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2298", "name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298" "url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
} }
] ]
} }

View File

@ -114,6 +114,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2298", "name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298" "url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
} }
] ]
} }

View File

@ -151,6 +151,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2730", "name": "RHSA-2019:2730",
"url": "https://access.redhat.com/errata/RHSA-2019:2730" "url": "https://access.redhat.com/errata/RHSA-2019:2730"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -91,6 +91,16 @@
"name": "USN-3901-1", "name": "USN-3901-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3901-1/" "url": "https://usn.ubuntu.com/3901-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -106,6 +106,16 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4118-1", "name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/" "url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -101,6 +101,16 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4118-1", "name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/" "url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -81,6 +81,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:1927", "name": "openSUSE-SU-2019:1927",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00057.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00057.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3583",
"url": "https://access.redhat.com/errata/RHSA-2019:3583"
} }
] ]
} }

View File

@ -75,6 +75,11 @@
"name": "https://kb.isc.org/docs/cve-2018-5745", "name": "https://kb.isc.org/docs/cve-2018-5745",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/cve-2018-5745" "url": "https://kb.isc.org/docs/cve-2018-5745"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3552",
"url": "https://access.redhat.com/errata/RHSA-2019:3552"
} }
] ]
}, },

View File

@ -94,6 +94,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2298", "name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298" "url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
} }
] ]
} }

View File

@ -94,6 +94,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2298", "name": "RHSA-2019:2298",
"url": "https://access.redhat.com/errata/RHSA-2019:2298" "url": "https://access.redhat.com/errata/RHSA-2019:2298"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3698",
"url": "https://access.redhat.com/errata/RHSA-2019:3698"
} }
] ]
} }

View File

@ -158,6 +158,16 @@
"refsource": "MISC", "refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -63,6 +63,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-1bd9cfb718", "name": "FEDORA-2019-1bd9cfb718",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUEXFCN7FAYBKJBQJLYCEUQUCHDEJRZW/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3391",
"url": "https://access.redhat.com/errata/RHSA-2019:3391"
} }
] ]
}, },

View File

@ -166,6 +166,16 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4118-1", "name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/" "url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -96,6 +96,16 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:2133", "name": "openSUSE-SU-2019:2133",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3590",
"url": "https://access.redhat.com/errata/RHSA-2019:3590"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
} }
] ]
} }

View File

@ -76,6 +76,16 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:2133", "name": "openSUSE-SU-2019:2133",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3590",
"url": "https://access.redhat.com/errata/RHSA-2019:3590"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
} }
] ]
} }

View File

@ -206,6 +206,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS", "name": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS" "url": "https://support.f5.com/csp/article/K51674118?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -151,6 +151,16 @@
"refsource": "MISC", "refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -151,6 +151,16 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-4118-1", "name": "USN-4118-1",
"url": "https://usn.ubuntu.com/4118-1/" "url": "https://usn.ubuntu.com/4118-1/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -131,6 +131,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2870", "name": "RHSA-2019:2870",
"url": "https://access.redhat.com/errata/RHSA-2019:2870" "url": "https://access.redhat.com/errata/RHSA-2019:2870"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3707",
"url": "https://access.redhat.com/errata/RHSA-2019:3707"
} }
] ]
} }

View File

@ -121,6 +121,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS", "name": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS" "url": "https://support.f5.com/csp/article/K13331647?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -133,6 +133,16 @@
"refsource": "MISC", "refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html",
"url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -76,6 +76,11 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"name": "FEDORA-2019-8a7dfdf1f3", "name": "FEDORA-2019-8a7dfdf1f3",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/" "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3592",
"url": "https://access.redhat.com/errata/RHSA-2019:3592"
} }
] ]
} }

View File

@ -71,6 +71,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"name": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS", "name": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS",
"url": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS" "url": "https://support.f5.com/csp/article/K57418558?utm_source=f5support&utm_medium=RSS"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -119,6 +119,11 @@
"url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3700",
"url": "https://access.redhat.com/errata/RHSA-2019:3700"
} }
] ]
} }

View File

@ -126,6 +126,16 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[oss-security] 20190811 Re: linux-distros membership application - Microsoft", "name": "[oss-security] 20190811 Re: linux-distros membership application - Microsoft",
"url": "http://www.openwall.com/lists/oss-security/2019/08/12/1" "url": "http://www.openwall.com/lists/oss-security/2019/08/12/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -121,6 +121,16 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[oss-security] 20190811 Re: linux-distros membership application - Microsoft", "name": "[oss-security] 20190811 Re: linux-distros membership application - Microsoft",
"url": "http://www.openwall.com/lists/oss-security/2019/08/12/1" "url": "http://www.openwall.com/lists/oss-security/2019/08/12/1"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -58,6 +58,11 @@
"url": "https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046", "url": "https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046",
"name": "https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046", "name": "https://github.com/rpm-software-management/libcomps/commit/e3a5d056633677959ad924a51758876d415e7046",
"refsource": "CONFIRM" "refsource": "CONFIRM"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3583",
"url": "https://access.redhat.com/errata/RHSA-2019:3583"
} }
] ]
}, },

View File

@ -88,6 +88,16 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"name": "USN-3981-2", "name": "USN-3981-2",
"url": "https://usn.ubuntu.com/3981-2/" "url": "https://usn.ubuntu.com/3981-2/"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -78,6 +78,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:0766", "name": "RHSA-2019:0766",
"url": "https://access.redhat.com/errata/RHSA-2019:0766" "url": "https://access.redhat.com/errata/RHSA-2019:0766"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3421",
"url": "https://access.redhat.com/errata/RHSA-2019:3421"
} }
] ]
}, },

View File

@ -138,6 +138,16 @@
"refsource": "MLIST", "refsource": "MLIST",
"name": "[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update", "name": "[debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html" "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -143,6 +143,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3220", "name": "RHSA-2019:3220",
"url": "https://access.redhat.com/errata/RHSA-2019:3220" "url": "https://access.redhat.com/errata/RHSA-2019:3220"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -151,6 +151,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2809", "name": "RHSA-2019:2809",
"url": "https://access.redhat.com/errata/RHSA-2019:2809" "url": "https://access.redhat.com/errata/RHSA-2019:2809"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -86,6 +86,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:2259", "name": "openSUSE-SU-2019:2259",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00015.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00015.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
} }
] ]
} }

View File

@ -75,6 +75,11 @@
"name": "https://kb.isc.org/docs/cve-2019-6465", "name": "https://kb.isc.org/docs/cve-2019-6465",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/cve-2019-6465" "url": "https://kb.isc.org/docs/cve-2019-6465"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3552",
"url": "https://access.redhat.com/errata/RHSA-2019:3552"
} }
] ]
}, },

View File

@ -61,6 +61,11 @@
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24081", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=24081",
"refsource": "MISC", "refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24081" "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24081"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3575",
"url": "https://access.redhat.com/errata/RHSA-2019:3575"
} }
] ]
} }

View File

@ -76,6 +76,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2197", "name": "RHSA-2019:2197",
"url": "https://access.redhat.com/errata/RHSA-2019:2197" "url": "https://access.redhat.com/errata/RHSA-2019:2197"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3575",
"url": "https://access.redhat.com/errata/RHSA-2019:3575"
} }
] ]
} }

View File

@ -81,6 +81,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2197", "name": "RHSA-2019:2197",
"url": "https://access.redhat.com/errata/RHSA-2019:2197" "url": "https://access.redhat.com/errata/RHSA-2019:2197"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3575",
"url": "https://access.redhat.com/errata/RHSA-2019:3575"
} }
] ]
} }

View File

@ -166,6 +166,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2029", "name": "RHSA-2019:2029",
"url": "https://access.redhat.com/errata/RHSA-2019:2029" "url": "https://access.redhat.com/errata/RHSA-2019:2029"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
} }

View File

@ -61,6 +61,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2197", "name": "RHSA-2019:2197",
"url": "https://access.redhat.com/errata/RHSA-2019:2197" "url": "https://access.redhat.com/errata/RHSA-2019:2197"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3575",
"url": "https://access.redhat.com/errata/RHSA-2019:3575"
} }
] ]
} }

View File

@ -81,6 +81,11 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:2197", "name": "RHSA-2019:2197",
"url": "https://access.redhat.com/errata/RHSA-2019:2197" "url": "https://access.redhat.com/errata/RHSA-2019:2197"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3575",
"url": "https://access.redhat.com/errata/RHSA-2019:3575"
} }
] ]
} }

View File

@ -1,17 +1,64 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-8132",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-8132",
"ASSIGNER": "psirt@adobe.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Adobe Systems Incorporated",
"product": {
"product_data": [
{
"product_name": "Magento 2",
"version": {
"version_data": [
{
"version_value": "Magento 2.2 prior to 2.2.10"
},
{
"version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting "
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update",
"url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can craft malicious payload in the template Name field for Email template in the \"Design Configuration\" dashboard."
} }
] ]
} }

View File

@ -1,17 +1,64 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-8145",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-8145",
"ASSIGNER": "psirt@adobe.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Adobe Systems Incorporated",
"product": {
"product_data": [
{
"product_name": "Magento 2",
"version": {
"version_data": [
{
"version_value": "Magento 2.2 prior to 2.2.10"
},
{
"version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting "
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update",
"url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can inject arbitrary JavaScript code into the attribute set name when listing the products."
} }
] ]
} }

View File

@ -1,17 +1,64 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-8156",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-8156",
"ASSIGNER": "psirt@adobe.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Adobe Systems Incorporated",
"product": {
"product_data": [
{
"product_name": "Magento 2",
"version": {
"version_data": [
{
"version_value": "Magento 2.2 prior to 2.2.10"
},
{
"version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Server-side Request Forgery"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update",
"url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A server-side request forgery (SSRF) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with admin privileges to modify store configurations can manipulate the connector api endpoint to enable remote code execution."
} }
] ]
} }

View File

@ -1,17 +1,64 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-8157",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-8157",
"ASSIGNER": "psirt@adobe.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Adobe Systems Incorporated",
"product": {
"product_data": [
{
"product_name": "Magento 2",
"version": {
"version_data": [
{
"version_value": "Magento 2.2 prior to 2.2.10"
},
{
"version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Cross-Site Scripting "
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update",
"url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A stored cross-site scripting (XSS) vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user can manipulate downloadable link and cause an invocation of error handling that acceses user input without sanitization."
} }
] ]
} }

View File

@ -1,17 +1,64 @@
{ {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2019-8158",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0", "data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-8158",
"ASSIGNER": "psirt@adobe.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Adobe Systems Incorporated",
"product": {
"product_data": [
{
"product_name": "Magento 2",
"version": {
"version_data": [
{
"version_value": "Magento 2.2 prior to 2.2.10"
},
{
"version_value": "Magento 2.3 prior to 2.3.3 or 2.3.2-p1"
}
]
}
}
]
}
}
]
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "XPath Injection vulnerability"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update",
"url": "https://magento.com/security/patches/magento-2.3.3-and-2.2.10-security-update"
}
]
},
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "An XPath entity injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An attacker can craft a GET request to page cache block rendering module that gets passed to XML data processing engine without validation. The crafted key/value GET request data allows an attacker to limited access to underlying XML data."
} }
] ]
} }

View File

@ -217,6 +217,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"name": "RHSA-2019:3218", "name": "RHSA-2019:3218",
"url": "https://access.redhat.com/errata/RHSA-2019:3218" "url": "https://access.redhat.com/errata/RHSA-2019:3218"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3309",
"url": "https://access.redhat.com/errata/RHSA-2019:3309"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3517",
"url": "https://access.redhat.com/errata/RHSA-2019:3517"
} }
] ]
}, },

View File

@ -141,6 +141,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html", "name": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html",
"url": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html" "url": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
} }
] ]
} }

View File

@ -116,6 +116,11 @@
"refsource": "SUSE", "refsource": "SUSE",
"name": "openSUSE-SU-2019:2393", "name": "openSUSE-SU-2019:2393",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
} }
] ]
} }

View File

@ -131,6 +131,11 @@
"refsource": "MISC", "refsource": "MISC",
"name": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html", "name": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html",
"url": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html" "url": "http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:3335",
"url": "https://access.redhat.com/errata/RHSA-2019:3335"
} }
] ]
} }