"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-23 23:00:57 +00:00
parent a9ef265d12
commit 2a1e678ad2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
99 changed files with 6660 additions and 6364 deletions

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -513,13 +512,15 @@
"name": "https://lists.apache.org/thread.html/084ae814e69178d2ce174cfdf149bc6e46d7524f3308c08d3adb43cb@%3Cissues.commons.apache.org%3E",
"url": "https://lists.apache.org/thread.html/084ae814e69178d2ce174cfdf149bc6e46d7524f3308c08d3adb43cb@%3Cissues.commons.apache.org%3E"
},
{
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "MISC",
"name": "https://lists.apache.org/thread.html/f3682772e62926b5c009eed63c62767021be6da0bb7427610751809f@%3Cissues.commons.apache.org%3E",
"url": "https://lists.apache.org/thread.html/f3682772e62926b5c009eed63c62767021be6da0bb7427610751809f@%3Cissues.commons.apache.org%3E"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -104,7 +103,9 @@
"url": "http://www.securityfocus.com/bid/72553"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -109,7 +108,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0847.html"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
@ -139,7 +138,9 @@
"url": "http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -144,7 +143,9 @@
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
@ -124,7 +123,9 @@
"refsource": "MISC"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "vultures@jpcert.or.jp",
@ -144,7 +143,9 @@
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "vultures@jpcert.or.jp",
@ -139,7 +138,9 @@
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -404,7 +403,9 @@
"url": "https://access.redhat.com/errata/RHSA-2019:1245"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER":"security_alert@emc.com",
"ASSIGNER": "secure@dell.com",
"ID": "CVE-2016-5007",
"STATE": "PUBLIC"
},
@ -97,7 +96,9 @@
"url": "https://pivotal.io/security/cve-2016-5007"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -194,7 +193,9 @@
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "security-alert@hpe.com",
@ -74,7 +73,9 @@
"url": "http://svn.apache.org/viewvc/directory/sandbox/szoerner/groovyldap/src/main/java/org/apache/directory/groovyldap/LDAP.java?r1=1765362&r2=1765361&pathrev=1765362&view=patch"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
@ -110,7 +109,9 @@
"url": "http://www.securitytracker.com/id/1039600"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
@ -124,7 +123,9 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2I4UHPIW26FIALH7GGZ3IYUUA53VOOJ/"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -174,7 +173,9 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2493"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "security@apache.org",
@ -221,7 +220,9 @@
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -94,13 +93,15 @@
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3768"
},
{
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "BID",
"name": "109233",
"url": "http://www.securityfocus.com/bid/109233"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -16,6 +16,7 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "Pivotal",
"product": {
"product_data": [
{
@ -23,21 +24,16 @@
"version": {
"version_data": [
{
"affected": "<",
"version_name": "1.3",
"version_value": "1.3.7"
"version_value": "1.3.x prior to 1.3.7"
},
{
"affected": "<",
"version_name": "1.4",
"version_value": "1.4.1"
"version_value": "1.4.x prior to 1.4.1"
}
]
}
}
]
},
"vendor_name": "Pivotal"
}
}
]
}

View File

@ -1,17 +1,71 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2019-12164",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2019-12164",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
"affects": {
"vendor": {
"vendor_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "ubuntu-server.js in Status React Native Desktop before v0.57.8_mobile_ui allows Remote Code Execution."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "CONFIRM",
"name": "https://github.com/status-im/react-native-desktop/pull/475/commits/f6945f1e4b157c69e414cd94fe5cde1876aabcc1",
"url": "https://github.com/status-im/react-native-desktop/pull/475/commits/f6945f1e4b157c69e414cd94fe5cde1876aabcc1"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/status-im/react-native-desktop/pull/475",
"url": "https://github.com/status-im/react-native-desktop/pull/475"
},
{
"refsource": "CONFIRM",
"name": "https://github.com/status-im/react-native-desktop/compare/e77167f...7477eef",
"url": "https://github.com/status-im/react-native-desktop/compare/e77167f...7477eef"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2801"
"ID": "CVE-2019-2801",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2802"
"ID": "CVE-2019-2802",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2803"
"ID": "CVE-2019-2803",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2804"
"ID": "CVE-2019-2804",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2805"
"ID": "CVE-2019-2805",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -61,7 +62,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2807"
"ID": "CVE-2019-2807",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2808"
"ID": "CVE-2019-2808",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2809"
"ID": "CVE-2019-2809",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2810"
"ID": "CVE-2019-2810",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2811"
"ID": "CVE-2019-2811",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2812"
"ID": "CVE-2019-2812",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2813"
"ID": "CVE-2019-2813",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2814"
"ID": "CVE-2019-2814",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2815"
"ID": "CVE-2019-2815",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2816"
"ID": "CVE-2019-2816",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2817"
"ID": "CVE-2019-2817",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -65,7 +66,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2818"
"ID": "CVE-2019-2818",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2819"
"ID": "CVE-2019-2819",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -61,7 +62,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2820"
"ID": "CVE-2019-2820",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2821"
"ID": "CVE-2019-2821",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2822"
"ID": "CVE-2019-2822",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2823"
"ID": "CVE-2019-2823",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2824"
"ID": "CVE-2019-2824",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -61,7 +62,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2825"
"ID": "CVE-2019-2825",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2826"
"ID": "CVE-2019-2826",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2827"
"ID": "CVE-2019-2827",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -61,7 +62,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2828"
"ID": "CVE-2019-2828",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2829"
"ID": "CVE-2019-2829",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2830"
"ID": "CVE-2019-2830",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2831"
"ID": "CVE-2019-2831",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2832"
"ID": "CVE-2019-2832",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2833"
"ID": "CVE-2019-2833",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2834"
"ID": "CVE-2019-2834",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2835"
"ID": "CVE-2019-2835",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2836"
"ID": "CVE-2019-2836",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2837"
"ID": "CVE-2019-2837",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2838"
"ID": "CVE-2019-2838",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2839"
"ID": "CVE-2019-2839",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2840"
"ID": "CVE-2019-2840",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -61,7 +62,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2841"
"ID": "CVE-2019-2841",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -81,7 +82,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2842"
"ID": "CVE-2019-2842",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2843"
"ID": "CVE-2019-2843",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -81,7 +82,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2844"
"ID": "CVE-2019-2844",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2845"
"ID": "CVE-2019-2845",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -81,7 +82,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2846"
"ID": "CVE-2019-2846",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -81,7 +82,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2847"
"ID": "CVE-2019-2847",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -81,7 +82,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2848"
"ID": "CVE-2019-2848",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2850"
"ID": "CVE-2019-2850",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2852"
"ID": "CVE-2019-2852",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2853"
"ID": "CVE-2019-2853",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2854"
"ID": "CVE-2019-2854",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2855"
"ID": "CVE-2019-2855",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2856"
"ID": "CVE-2019-2856",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2857"
"ID": "CVE-2019-2857",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2858"
"ID": "CVE-2019-2858",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2859"
"ID": "CVE-2019-2859",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2860"
"ID": "CVE-2019-2860",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2861"
"ID": "CVE-2019-2861",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2862"
"ID": "CVE-2019-2862",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2863"
"ID": "CVE-2019-2863",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2864"
"ID": "CVE-2019-2864",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2865"
"ID": "CVE-2019-2865",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2866"
"ID": "CVE-2019-2866",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2867"
"ID": "CVE-2019-2867",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2868"
"ID": "CVE-2019-2868",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -73,7 +74,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2869"
"ID": "CVE-2019-2869",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -73,7 +74,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2870"
"ID": "CVE-2019-2870",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -73,7 +74,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2871"
"ID": "CVE-2019-2871",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -73,7 +74,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2873"
"ID": "CVE-2019-2873",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2874"
"ID": "CVE-2019-2874",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2875"
"ID": "CVE-2019-2875",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2876"
"ID": "CVE-2019-2876",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2877"
"ID": "CVE-2019-2877",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -57,7 +58,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2878"
"ID": "CVE-2019-2878",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,7 +1,8 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2019-2879"
"ID": "CVE-2019-2879",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
@ -53,7 +54,9 @@
"references": {
"reference_data": [
{
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -113,14 +112,15 @@
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190719-0004/",
"url": "https://security.netapp.com/advisory/ntap-20190719-0004/"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
@ -109,7 +108,9 @@
"name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}

View File

@ -1,4 +1,3 @@
{
"data_type": "CVE",
"data_format": "MITRE",
@ -71,7 +70,9 @@
"url": "https://security.netapp.com/advisory/ntap-20190611-0001/"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
},

View File

@ -1,4 +1,3 @@
{
"data_type": "CVE",
"data_format": "MITRE",
@ -71,7 +70,9 @@
"url": "https://security.netapp.com/advisory/ntap-20190611-0001/"
},
{
"url":"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
},

View File

@ -1,4 +1,3 @@
{
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
@ -178,6 +177,11 @@
"name": "openSUSE-SU-2019:1664",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00084.html"
},
{
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html",
"refsource": "MISC",
"name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
},
{
"refsource": "BID",
"name": "108098",
@ -187,9 +191,6 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190719-0005/",
"url": "https://security.netapp.com/advisory/ntap-20190719-0005/"
},
{
"url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html"
}
]
}