From 252fbec43661c3d22d0cf120b6b789f34254b1d3 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 25 Jan 2019 06:04:37 -0500 Subject: [PATCH] - Synchronized data. --- 2016/4xxx/CVE-2016-4570.json | 5 +++++ 2016/4xxx/CVE-2016-4571.json | 5 +++++ 2018/0xxx/CVE-2018-0187.json | 5 +++++ 2018/12xxx/CVE-2018-12237.json | 5 +++++ 2018/15xxx/CVE-2018-15455.json | 5 +++++ 2018/15xxx/CVE-2018-15459.json | 5 +++++ 2018/17xxx/CVE-2018-17466.json | 15 +++++++++++++++ 2018/18xxx/CVE-2018-18363.json | 5 +++++ 2018/18xxx/CVE-2018-18981.json | 5 +++++ 2018/20xxx/CVE-2018-20004.json | 5 +++++ 2019/1xxx/CVE-2019-1637.json | 5 +++++ 2019/1xxx/CVE-2019-1638.json | 5 +++++ 2019/1xxx/CVE-2019-1639.json | 5 +++++ 2019/1xxx/CVE-2019-1640.json | 5 +++++ 2019/1xxx/CVE-2019-1641.json | 5 +++++ 2019/1xxx/CVE-2019-1643.json | 5 +++++ 2019/1xxx/CVE-2019-1644.json | 5 +++++ 2019/1xxx/CVE-2019-1645.json | 5 +++++ 2019/1xxx/CVE-2019-1647.json | 5 +++++ 2019/1xxx/CVE-2019-1650.json | 5 +++++ 2019/1xxx/CVE-2019-1651.json | 5 +++++ 2019/1xxx/CVE-2019-1652.json | 5 +++++ 2019/1xxx/CVE-2019-1655.json | 5 +++++ 2019/1xxx/CVE-2019-1657.json | 5 +++++ 2019/1xxx/CVE-2019-1658.json | 5 +++++ 2019/6xxx/CVE-2019-6338.json | 5 +++++ 26 files changed, 140 insertions(+) diff --git a/2016/4xxx/CVE-2016-4570.json b/2016/4xxx/CVE-2016-4570.json index 1ec2d91ad18..a1ab304cb92 100644 --- a/2016/4xxx/CVE-2016-4570.json +++ b/2016/4xxx/CVE-2016-4570.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/05/11/14" }, + { + "name" : "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1334648", "refsource" : "CONFIRM", diff --git a/2016/4xxx/CVE-2016-4571.json b/2016/4xxx/CVE-2016-4571.json index bdead780723..05d9c444c6a 100644 --- a/2016/4xxx/CVE-2016-4571.json +++ b/2016/4xxx/CVE-2016-4571.json @@ -62,6 +62,11 @@ "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2016/05/11/14" }, + { + "name" : "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html" + }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1334648", "refsource" : "CONFIRM", diff --git a/2018/0xxx/CVE-2018-0187.json b/2018/0xxx/CVE-2018-0187.json index 1bbd5920a12..c463e33b540 100644 --- a/2018/0xxx/CVE-2018-0187.json +++ b/2018/0xxx/CVE-2018-0187.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Identity Services Engine Privileged Account Sensitive Information Disclosure Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-info-disclosure" + }, + { + "name" : "106717", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106717" } ] }, diff --git a/2018/12xxx/CVE-2018-12237.json b/2018/12xxx/CVE-2018-12237.json index 884fc72f648..929490c26b7 100644 --- a/2018/12xxx/CVE-2018-12237.json +++ b/2018/12xxx/CVE-2018-12237.json @@ -57,6 +57,11 @@ "name" : "https://support.symantec.com/en_US/article.SYMSA1465.html", "refsource" : "CONFIRM", "url" : "https://support.symantec.com/en_US/article.SYMSA1465.html" + }, + { + "name" : "106518", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106518" } ] } diff --git a/2018/15xxx/CVE-2018-15455.json b/2018/15xxx/CVE-2018-15455.json index a605bfa4b25..4de6c406abe 100644 --- a/2018/15xxx/CVE-2018-15455.json +++ b/2018/15xxx/CVE-2018-15455.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Identity Services Engine Logging Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-isel-xss" + }, + { + "name" : "106708", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106708" } ] }, diff --git a/2018/15xxx/CVE-2018-15459.json b/2018/15xxx/CVE-2018-15459.json index 44dfc3e78dc..25ef3bba52e 100644 --- a/2018/15xxx/CVE-2018-15459.json +++ b/2018/15xxx/CVE-2018-15459.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Identity Services Engine Privilege Escalation Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-ise-privilege" + }, + { + "name" : "106707", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106707" } ] }, diff --git a/2018/17xxx/CVE-2018-17466.json b/2018/17xxx/CVE-2018-17466.json index 42bc38b6c38..f1ed1e69845 100644 --- a/2018/17xxx/CVE-2018-17466.json +++ b/2018/17xxx/CVE-2018-17466.json @@ -103,11 +103,26 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3833" }, + { + "name" : "RHSA-2019:0159", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0159" + }, + { + "name" : "RHSA-2019:0160", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0160" + }, { "name" : "USN-3844-1", "refsource" : "UBUNTU", "url" : "https://usn.ubuntu.com/3844-1/" }, + { + "name" : "USN-3868-1", + "refsource" : "UBUNTU", + "url" : "https://usn.ubuntu.com/3868-1/" + }, { "name" : "105666", "refsource" : "BID", diff --git a/2018/18xxx/CVE-2018-18363.json b/2018/18xxx/CVE-2018-18363.json index 6e298321039..1fe24c739ac 100644 --- a/2018/18xxx/CVE-2018-18363.json +++ b/2018/18xxx/CVE-2018-18363.json @@ -57,6 +57,11 @@ "name" : "https://support.symantec.com/en_US/article.SYMSA1473.html", "refsource" : "CONFIRM", "url" : "https://support.symantec.com/en_US/article.SYMSA1473.html" + }, + { + "name" : "106450", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106450" } ] } diff --git a/2018/18xxx/CVE-2018-18981.json b/2018/18xxx/CVE-2018-18981.json index d6b81b5133b..6a583c9ebeb 100644 --- a/2018/18xxx/CVE-2018-18981.json +++ b/2018/18xxx/CVE-2018-18981.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-331-02", "refsource" : "MISC", "url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-331-02" + }, + { + "name" : "106279", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106279" } ] } diff --git a/2018/20xxx/CVE-2018-20004.json b/2018/20xxx/CVE-2018-20004.json index 76c255902c1..e0c92afb4ab 100644 --- a/2018/20xxx/CVE-2018-20004.json +++ b/2018/20xxx/CVE-2018-20004.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190125 [SECURITY] [DLA 1641-1] mxml security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00018.html" + }, { "name" : "https://github.com/fouzhe/security/tree/master/mxml#stack-buffer-overflow-in-function-mxml_write_node", "refsource" : "MISC", diff --git a/2019/1xxx/CVE-2019-1637.json b/2019/1xxx/CVE-2019-1637.json index 2da55cbf6bf..567ebe4587e 100644 --- a/2019/1xxx/CVE-2019-1637.json +++ b/2019/1xxx/CVE-2019-1637.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce" + }, + { + "name" : "106704", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106704" } ] }, diff --git a/2019/1xxx/CVE-2019-1638.json b/2019/1xxx/CVE-2019-1638.json index 606900ea72d..1c181471dd3 100644 --- a/2019/1xxx/CVE-2019-1638.json +++ b/2019/1xxx/CVE-2019-1638.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce" + }, + { + "name" : "106704", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106704" } ] }, diff --git a/2019/1xxx/CVE-2019-1639.json b/2019/1xxx/CVE-2019-1639.json index 4352c4b623b..db6e79bf9f3 100644 --- a/2019/1xxx/CVE-2019-1639.json +++ b/2019/1xxx/CVE-2019-1639.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce" + }, + { + "name" : "106704", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106704" } ] }, diff --git a/2019/1xxx/CVE-2019-1640.json b/2019/1xxx/CVE-2019-1640.json index d4f8a63adcf..64b8cdc117d 100644 --- a/2019/1xxx/CVE-2019-1640.json +++ b/2019/1xxx/CVE-2019-1640.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce" + }, + { + "name" : "106704", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106704" } ] }, diff --git a/2019/1xxx/CVE-2019-1641.json b/2019/1xxx/CVE-2019-1641.json index e7572094b84..28e332c3646 100644 --- a/2019/1xxx/CVE-2019-1641.json +++ b/2019/1xxx/CVE-2019-1641.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce" + }, + { + "name" : "106704", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106704" } ] }, diff --git a/2019/1xxx/CVE-2019-1643.json b/2019/1xxx/CVE-2019-1643.json index 9adb164fc14..f8a1eb06160 100644 --- a/2019/1xxx/CVE-2019-1643.json +++ b/2019/1xxx/CVE-2019-1643.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Prime Infrastructure Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-cpi-xss" + }, + { + "name" : "106702", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106702" } ] }, diff --git a/2019/1xxx/CVE-2019-1644.json b/2019/1xxx/CVE-2019-1644.json index c27276655b8..c498c251ed6 100644 --- a/2019/1xxx/CVE-2019-1644.json +++ b/2019/1xxx/CVE-2019-1644.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco IoT Field Network Director Resource Exhaustion Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-iot-fnd-dos" + }, + { + "name" : "106709", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106709" } ] }, diff --git a/2019/1xxx/CVE-2019-1645.json b/2019/1xxx/CVE-2019-1645.json index a996c519d77..5c48d92e480 100644 --- a/2019/1xxx/CVE-2019-1645.json +++ b/2019/1xxx/CVE-2019-1645.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Connected Mobile Experiences Information Disclosure Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-cmx-info-discl" + }, + { + "name" : "106701", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106701" } ] }, diff --git a/2019/1xxx/CVE-2019-1647.json b/2019/1xxx/CVE-2019-1647.json index 517cb16fd19..c787dcef666 100644 --- a/2019/1xxx/CVE-2019-1647.json +++ b/2019/1xxx/CVE-2019-1647.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco SD-WAN Solution Unauthorized Access Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-unaccess" + }, + { + "name" : "106705", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106705" } ] }, diff --git a/2019/1xxx/CVE-2019-1650.json b/2019/1xxx/CVE-2019-1650.json index 5e3d5cf91a3..6520ba6b34d 100644 --- a/2019/1xxx/CVE-2019-1650.json +++ b/2019/1xxx/CVE-2019-1650.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco SD-WAN Solution Arbitrary File Overwrite Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-file-write" + }, + { + "name" : "106716", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106716" } ] }, diff --git a/2019/1xxx/CVE-2019-1651.json b/2019/1xxx/CVE-2019-1651.json index b16a9dcb2da..c064d6f39d7 100644 --- a/2019/1xxx/CVE-2019-1651.json +++ b/2019/1xxx/CVE-2019-1651.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco SD-WAN Solution Buffer Overflow Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-bo" + }, + { + "name" : "106703", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106703" } ] }, diff --git a/2019/1xxx/CVE-2019-1652.json b/2019/1xxx/CVE-2019-1652.json index 8f6d240d52f..1b70af5c045 100644 --- a/2019/1xxx/CVE-2019-1652.json +++ b/2019/1xxx/CVE-2019-1652.json @@ -67,6 +67,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46243", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46243/" + }, { "name" : "20190123 Cisco Small Business RV320 and RV325 Routers Command Injection Vulnerability", "refsource" : "CISCO", diff --git a/2019/1xxx/CVE-2019-1655.json b/2019/1xxx/CVE-2019-1655.json index a91fa0bc7c0..bba956c20a5 100644 --- a/2019/1xxx/CVE-2019-1655.json +++ b/2019/1xxx/CVE-2019-1655.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Webex Meetings Server Cross-Site Scripting Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-meetings-xss" + }, + { + "name" : "106710", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106710" } ] }, diff --git a/2019/1xxx/CVE-2019-1657.json b/2019/1xxx/CVE-2019-1657.json index 0f50ff2355e..08e77d668e6 100644 --- a/2019/1xxx/CVE-2019-1657.json +++ b/2019/1xxx/CVE-2019-1657.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco AMP Threat Grid API Key Information Disclosure Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-threat-grid" + }, + { + "name" : "106711", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106711" } ] }, diff --git a/2019/1xxx/CVE-2019-1658.json b/2019/1xxx/CVE-2019-1658.json index 11a2050670a..24fc470cbf8 100644 --- a/2019/1xxx/CVE-2019-1658.json +++ b/2019/1xxx/CVE-2019-1658.json @@ -71,6 +71,11 @@ "name" : "20190123 Cisco Unified Intelligence Center Cross-Site Request Forgery Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-uic-csrf" + }, + { + "name" : "106713", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106713" } ] }, diff --git a/2019/6xxx/CVE-2019-6338.json b/2019/6xxx/CVE-2019-6338.json index 6943c89a654..f3b04feb64b 100644 --- a/2019/6xxx/CVE-2019-6338.json +++ b/2019/6xxx/CVE-2019-6338.json @@ -98,6 +98,11 @@ "name" : "DSA-4370", "refsource" : "DEBIAN", "url" : "https://www.debian.org/security/2019/dsa-4370" + }, + { + "name" : "106706", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106706" } ] },