From 2b1a6f57e6dde6637c2bfdb7c1cdcf117e57c554 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 15 Jul 2019 17:00:49 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/3xxx/CVE-2016-3189.json | 5 +++++ 2017/16xxx/CVE-2017-16894.json | 5 +++++ 2018/15xxx/CVE-2018-15133.json | 5 +++++ 2018/19xxx/CVE-2018-19107.json | 5 +++++ 2018/19xxx/CVE-2018-19108.json | 5 +++++ 2018/19xxx/CVE-2018-19535.json | 5 +++++ 2019/0xxx/CVE-2019-0708.json | 5 +++++ 2019/0xxx/CVE-2019-0841.json | 5 +++++ 2019/12xxx/CVE-2019-12900.json | 5 +++++ 2019/13xxx/CVE-2019-13110.json | 5 +++++ 2019/13xxx/CVE-2019-13112.json | 5 +++++ 2019/13xxx/CVE-2019-13113.json | 5 +++++ 2019/13xxx/CVE-2019-13114.json | 5 +++++ 2019/13xxx/CVE-2019-13396.json | 5 +++++ 2019/1xxx/CVE-2019-1019.json | 5 +++++ 2019/2xxx/CVE-2019-2107.json | 5 +++++ 16 files changed, 80 insertions(+) diff --git a/2016/3xxx/CVE-2016-3189.json b/2016/3xxx/CVE-2016-3189.json index a35e9e714e1..e621b6e05ab 100644 --- a/2016/3xxx/CVE-2016-3189.json +++ b/2016/3xxx/CVE-2016-3189.json @@ -101,6 +101,11 @@ "refsource": "BUGTRAQ", "name": "20190715 [slackware-security] bzip2 (SSA:2019-195-01)", "url": "https://seclists.org/bugtraq/2019/Jul/22" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html", + "url": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html" } ] } diff --git a/2017/16xxx/CVE-2017-16894.json b/2017/16xxx/CVE-2017-16894.json index 027accf064f..cb7ed1619db 100644 --- a/2017/16xxx/CVE-2017-16894.json +++ b/2017/16xxx/CVE-2017-16894.json @@ -61,6 +61,11 @@ "name": "http://whiteboyz.xyz/laravel-env-file-vuln.html", "refsource": "MISC", "url": "http://whiteboyz.xyz/laravel-env-file-vuln.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html", + "url": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html" } ] } diff --git a/2018/15xxx/CVE-2018-15133.json b/2018/15xxx/CVE-2018-15133.json index 671137770f5..d36064fb0f9 100644 --- a/2018/15xxx/CVE-2018-15133.json +++ b/2018/15xxx/CVE-2018-15133.json @@ -56,6 +56,11 @@ "name": "https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30", "refsource": "CONFIRM", "url": "https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html", + "url": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html" } ] } diff --git a/2018/19xxx/CVE-2018-19107.json b/2018/19xxx/CVE-2018-19107.json index fd0735376cb..3b301ae27b4 100644 --- a/2018/19xxx/CVE-2018-19107.json +++ b/2018/19xxx/CVE-2018-19107.json @@ -66,6 +66,11 @@ "name": "https://github.com/Exiv2/exiv2/pull/518", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/pull/518" + }, + { + "refsource": "UBUNTU", + "name": "USN-4056-1", + "url": "https://usn.ubuntu.com/4056-1/" } ] } diff --git a/2018/19xxx/CVE-2018-19108.json b/2018/19xxx/CVE-2018-19108.json index cc8f3054589..1008372d586 100644 --- a/2018/19xxx/CVE-2018-19108.json +++ b/2018/19xxx/CVE-2018-19108.json @@ -66,6 +66,11 @@ "name": "https://github.com/Exiv2/exiv2/pull/518", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/pull/518" + }, + { + "refsource": "UBUNTU", + "name": "USN-4056-1", + "url": "https://usn.ubuntu.com/4056-1/" } ] } diff --git a/2018/19xxx/CVE-2018-19535.json b/2018/19xxx/CVE-2018-19535.json index 8f3b391bde3..a12bdcbf6ec 100644 --- a/2018/19xxx/CVE-2018-19535.json +++ b/2018/19xxx/CVE-2018-19535.json @@ -66,6 +66,11 @@ "name": "https://github.com/Exiv2/exiv2/pull/430", "refsource": "MISC", "url": "https://github.com/Exiv2/exiv2/pull/430" + }, + { + "refsource": "UBUNTU", + "name": "USN-4056-1", + "url": "https://usn.ubuntu.com/4056-1/" } ] } diff --git a/2019/0xxx/CVE-2019-0708.json b/2019/0xxx/CVE-2019-0708.json index 42dfdd29302..8ce7c98efcb 100644 --- a/2019/0xxx/CVE-2019-0708.json +++ b/2019/0xxx/CVE-2019-0708.json @@ -135,6 +135,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", "url": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", + "url": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html" } ] } diff --git a/2019/0xxx/CVE-2019-0841.json b/2019/0xxx/CVE-2019-0841.json index 164ad913107..5c5b3d46e6b 100644 --- a/2019/0xxx/CVE-2019-0841.json +++ b/2019/0xxx/CVE-2019-0841.json @@ -135,6 +135,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/153215/Microsoft-Windows-AppX-Deployment-Service-Local-Privilege-Escalation.html", "url": "http://packetstormsecurity.com/files/153215/Microsoft-Windows-AppX-Deployment-Service-Local-Privilege-Escalation.html" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153642/AppXSvc-Hard-Link-Privilege-Escalation.html", + "url": "http://packetstormsecurity.com/files/153642/AppXSvc-Hard-Link-Privilege-Escalation.html" } ] } diff --git a/2019/12xxx/CVE-2019-12900.json b/2019/12xxx/CVE-2019-12900.json index 5798065637a..580a0c968b0 100644 --- a/2019/12xxx/CVE-2019-12900.json +++ b/2019/12xxx/CVE-2019-12900.json @@ -76,6 +76,11 @@ "refsource": "BUGTRAQ", "name": "20190715 [slackware-security] bzip2 (SSA:2019-195-01)", "url": "https://seclists.org/bugtraq/2019/Jul/22" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html", + "url": "http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html" } ] } diff --git a/2019/13xxx/CVE-2019-13110.json b/2019/13xxx/CVE-2019-13110.json index 97d4541ef7f..2d88da08f7b 100644 --- a/2019/13xxx/CVE-2019-13110.json +++ b/2019/13xxx/CVE-2019-13110.json @@ -61,6 +61,11 @@ "url": "https://github.com/Exiv2/exiv2/pull/844", "refsource": "MISC", "name": "https://github.com/Exiv2/exiv2/pull/844" + }, + { + "refsource": "UBUNTU", + "name": "USN-4056-1", + "url": "https://usn.ubuntu.com/4056-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13112.json b/2019/13xxx/CVE-2019-13112.json index fed4ea0e532..c7d2dd8514c 100644 --- a/2019/13xxx/CVE-2019-13112.json +++ b/2019/13xxx/CVE-2019-13112.json @@ -61,6 +61,11 @@ "url": "https://github.com/Exiv2/exiv2/pull/846", "refsource": "MISC", "name": "https://github.com/Exiv2/exiv2/pull/846" + }, + { + "refsource": "UBUNTU", + "name": "USN-4056-1", + "url": "https://usn.ubuntu.com/4056-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13113.json b/2019/13xxx/CVE-2019-13113.json index b1a6685efd8..ce4373d1d38 100644 --- a/2019/13xxx/CVE-2019-13113.json +++ b/2019/13xxx/CVE-2019-13113.json @@ -61,6 +61,11 @@ "url": "https://github.com/Exiv2/exiv2/pull/842", "refsource": "MISC", "name": "https://github.com/Exiv2/exiv2/pull/842" + }, + { + "refsource": "UBUNTU", + "name": "USN-4056-1", + "url": "https://usn.ubuntu.com/4056-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13114.json b/2019/13xxx/CVE-2019-13114.json index d9c2117cd5a..3d2f3858a95 100644 --- a/2019/13xxx/CVE-2019-13114.json +++ b/2019/13xxx/CVE-2019-13114.json @@ -61,6 +61,11 @@ "url": "https://github.com/Exiv2/exiv2/pull/815", "refsource": "MISC", "name": "https://github.com/Exiv2/exiv2/pull/815" + }, + { + "refsource": "UBUNTU", + "name": "USN-4056-1", + "url": "https://usn.ubuntu.com/4056-1/" } ] } diff --git a/2019/13xxx/CVE-2019-13396.json b/2019/13xxx/CVE-2019-13396.json index cd2dcd37d8a..04ee6890bc9 100644 --- a/2019/13xxx/CVE-2019-13396.json +++ b/2019/13xxx/CVE-2019-13396.json @@ -56,6 +56,11 @@ "refsource": "CONFIRM", "name": "http://getflightpath.com/node/2650", "url": "http://getflightpath.com/node/2650" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153626/FlightPath-Local-File-Inclusion.html", + "url": "http://packetstormsecurity.com/files/153626/FlightPath-Local-File-Inclusion.html" } ] } diff --git a/2019/1xxx/CVE-2019-1019.json b/2019/1xxx/CVE-2019-1019.json index 5aad2032241..565e78a3dad 100644 --- a/2019/1xxx/CVE-2019-1019.json +++ b/2019/1xxx/CVE-2019-1019.json @@ -211,6 +211,11 @@ "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1019", "refsource": "MISC", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1019" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153639/Microsoft-Windows-HTTP-To-SMB-NTLM-Reflection-Privilege-Escalation.html", + "url": "http://packetstormsecurity.com/files/153639/Microsoft-Windows-HTTP-To-SMB-NTLM-Reflection-Privilege-Escalation.html" } ] } diff --git a/2019/2xxx/CVE-2019-2107.json b/2019/2xxx/CVE-2019-2107.json index 60ddb687490..e239d6cea9b 100644 --- a/2019/2xxx/CVE-2019-2107.json +++ b/2019/2xxx/CVE-2019-2107.json @@ -48,6 +48,11 @@ "refsource": "CONFIRM", "name": "https://source.android.com/security/bulletin/2019-07-01", "url": "https://source.android.com/security/bulletin/2019-07-01" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/153628/Android-VideoPlayer-ihevcd_parse_pps-Out-Of-Bounds-Write.html", + "url": "http://packetstormsecurity.com/files/153628/Android-VideoPlayer-ihevcd_parse_pps-Out-Of-Bounds-Write.html" } ] },