diff --git a/2016/1000xxx/CVE-2016-1000031.json b/2016/1000xxx/CVE-2016-1000031.json index 080cdd35e43..d726dd32225 100644 --- a/2016/1000xxx/CVE-2016-1000031.json +++ b/2016/1000xxx/CVE-2016-1000031.json @@ -111,6 +111,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1399", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00036.html" } ] } diff --git a/2017/15xxx/CVE-2017-15134.json b/2017/15xxx/CVE-2017-15134.json index 39afc400c26..7abf04de13a 100644 --- a/2017/15xxx/CVE-2017-15134.json +++ b/2017/15xxx/CVE-2017-15134.json @@ -77,6 +77,11 @@ "name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1397", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html" } ] } diff --git a/2017/15xxx/CVE-2017-15135.json b/2017/15xxx/CVE-2017-15135.json index b3c9351d7b8..b856e628e34 100644 --- a/2017/15xxx/CVE-2017-15135.json +++ b/2017/15xxx/CVE-2017-15135.json @@ -72,6 +72,11 @@ "name": "RHSA-2018:0515", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0515" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1397", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html" } ] } diff --git a/2018/10xxx/CVE-2018-10850.json b/2018/10xxx/CVE-2018-10850.json index b4282981bf4..0e016a3e9bf 100644 --- a/2018/10xxx/CVE-2018-10850.json +++ b/2018/10xxx/CVE-2018-10850.json @@ -89,6 +89,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10850", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10850" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1397", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html" } ] } diff --git a/2018/10xxx/CVE-2018-10935.json b/2018/10xxx/CVE-2018-10935.json index 57da60ed01d..ab9ad2a57a9 100644 --- a/2018/10xxx/CVE-2018-10935.json +++ b/2018/10xxx/CVE-2018-10935.json @@ -76,6 +76,11 @@ "name": "[debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1397", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html" } ] } diff --git a/2018/14xxx/CVE-2018-14624.json b/2018/14xxx/CVE-2018-14624.json index 1d53187cba2..ca222d0c662 100644 --- a/2018/14xxx/CVE-2018-14624.json +++ b/2018/14xxx/CVE-2018-14624.json @@ -90,6 +90,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14624" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1397", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00033.html" } ] } diff --git a/2018/16xxx/CVE-2018-16877.json b/2018/16xxx/CVE-2018-16877.json index 0bae9cdc2ab..f4e0248acbf 100644 --- a/2018/16xxx/CVE-2018-16877.json +++ b/2018/16xxx/CVE-2018-16877.json @@ -83,6 +83,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1342", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1400", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html" } ] }, diff --git a/2018/16xxx/CVE-2018-16878.json b/2018/16xxx/CVE-2018-16878.json index 4fa1618983f..b00e2b8e9dd 100644 --- a/2018/16xxx/CVE-2018-16878.json +++ b/2018/16xxx/CVE-2018-16878.json @@ -83,6 +83,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1342", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1400", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html" } ] }, diff --git a/2019/12xxx/CVE-2019-12105.json b/2019/12xxx/CVE-2019-12105.json new file mode 100644 index 00000000000..207c94dd98a --- /dev/null +++ b/2019/12xxx/CVE-2019-12105.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12105", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1783.json b/2019/1xxx/CVE-2019-1783.json index 64377333f13..7d8160af553 100644 --- a/2019/1xxx/CVE-2019-1783.json +++ b/2019/1xxx/CVE-2019-1783.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. " + "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, @@ -85,4 +85,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1784.json b/2019/1xxx/CVE-2019-1784.json index ab585fb59bf..c49b6e135e1 100644 --- a/2019/1xxx/CVE-2019-1784.json +++ b/2019/1xxx/CVE-2019-1784.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. " + "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, @@ -86,4 +86,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1790.json b/2019/1xxx/CVE-2019-1790.json index 5b22d866229..d2f9858dd60 100644 --- a/2019/1xxx/CVE-2019-1790.json +++ b/2019/1xxx/CVE-2019-1790.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. " + "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, @@ -88,4 +88,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1791.json b/2019/1xxx/CVE-2019-1791.json index eb37ae72e07..4a17de77582 100644 --- a/2019/1xxx/CVE-2019-1791.json +++ b/2019/1xxx/CVE-2019-1791.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. " + "value": "A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with administrator credentials to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, @@ -88,4 +88,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1795.json b/2019/1xxx/CVE-2019-1795.json index 1ae7162c645..b917d6db962 100644 --- a/2019/1xxx/CVE-2019-1795.json +++ b/2019/1xxx/CVE-2019-1795.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. " + "value": "A vulnerability in the CLI of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands on the underlying Linux operating system with the privilege level of root. The vulnerability is due to insufficient validation of arguments passed to a specific CLI command on the affected device. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability." } ] }, @@ -92,4 +92,4 @@ ], "discovery": "INTERNAL" } -} +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3885.json b/2019/3xxx/CVE-2019-3885.json index 01d06d5dd4f..60d76520bc4 100644 --- a/2019/3xxx/CVE-2019-3885.json +++ b/2019/3xxx/CVE-2019-3885.json @@ -78,6 +78,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-b502250ba4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1400", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00034.html" } ] },