diff --git a/2018/1000xxx/CVE-2018-1000632.json b/2018/1000xxx/CVE-2018-1000632.json index a70543fe7f6..6bdb85c4558 100644 --- a/2018/1000xxx/CVE-2018-1000632.json +++ b/2018/1000xxx/CVE-2018-1000632.json @@ -159,6 +159,11 @@ "refsource": "MLIST", "name": "[maven-dev] 20190610 Re: proposal for maven-archetype to switch to dom4j 2.1.1 (and Java 8)", "url": "https://lists.apache.org/thread.html/7e9e78f0e4288fac6591992836d2a80d4df19161e54bd71ab4b8e458@%3Cdev.maven.apache.org%3E" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3172", + "url": "https://access.redhat.com/errata/RHSA-2019:3172" } ] } diff --git a/2018/16xxx/CVE-2018-16470.json b/2018/16xxx/CVE-2018-16470.json index 6b86f506651..af1cdc297bc 100644 --- a/2018/16xxx/CVE-2018-16470.json +++ b/2018/16xxx/CVE-2018-16470.json @@ -56,6 +56,11 @@ "name": "https://groups.google.com/forum/#!msg/rubyonrails-security/U_x-YkfuVTg/xhvYAmp6AAAJ", "refsource": "MISC", "url": "https://groups.google.com/forum/#!msg/rubyonrails-security/U_x-YkfuVTg/xhvYAmp6AAAJ" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3172", + "url": "https://access.redhat.com/errata/RHSA-2019:3172" } ] } diff --git a/2019/10xxx/CVE-2019-10198.json b/2019/10xxx/CVE-2019-10198.json index 9b348426377..0880bd6bf20 100644 --- a/2019/10xxx/CVE-2019-10198.json +++ b/2019/10xxx/CVE-2019-10198.json @@ -53,6 +53,11 @@ "url": "https://projects.theforeman.org/issues/27275", "refsource": "MISC", "name": "https://projects.theforeman.org/issues/27275" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3172", + "url": "https://access.redhat.com/errata/RHSA-2019:3172" } ] }, diff --git a/2019/11xxx/CVE-2019-11247.json b/2019/11xxx/CVE-2019-11247.json index 55e0fc448e2..026587a117d 100644 --- a/2019/11xxx/CVE-2019-11247.json +++ b/2019/11xxx/CVE-2019-11247.json @@ -135,6 +135,11 @@ "refsource": "REDHAT", "name": "RHBA-2019:2824", "url": "https://access.redhat.com/errata/RHBA-2019:2824" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2769", + "url": "https://access.redhat.com/errata/RHSA-2019:2769" } ] }, diff --git a/2019/12xxx/CVE-2019-12155.json b/2019/12xxx/CVE-2019-12155.json index c010b95d62e..39291db65ef 100644 --- a/2019/12xxx/CVE-2019-12155.json +++ b/2019/12xxx/CVE-2019-12155.json @@ -106,6 +106,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2892", "url": "https://access.redhat.com/errata/RHSA-2019:2892" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3179", + "url": "https://access.redhat.com/errata/RHSA-2019:3179" } ] } diff --git a/2019/14xxx/CVE-2019-14287.json b/2019/14xxx/CVE-2019-14287.json index 9d408f7dd83..062df7a60e3 100644 --- a/2019/14xxx/CVE-2019-14287.json +++ b/2019/14xxx/CVE-2019-14287.json @@ -131,6 +131,21 @@ "refsource": "MLIST", "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3197", + "url": "https://access.redhat.com/errata/RHSA-2019:3197" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3205", + "url": "https://access.redhat.com/errata/RHSA-2019:3205" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3204", + "url": "https://access.redhat.com/errata/RHSA-2019:3204" } ] } diff --git a/2019/14xxx/CVE-2019-14378.json b/2019/14xxx/CVE-2019-14378.json index 1215f3b94b3..dfae50abcc8 100644 --- a/2019/14xxx/CVE-2019-14378.json +++ b/2019/14xxx/CVE-2019-14378.json @@ -126,6 +126,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS", "url": "https://support.f5.com/csp/article/K25423748?utm_source=f5support&utm_medium=RSS" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3179", + "url": "https://access.redhat.com/errata/RHSA-2019:3179" } ] } diff --git a/2019/14xxx/CVE-2019-14439.json b/2019/14xxx/CVE-2019-14439.json index 3b0925f6cda..9eb38de92b9 100644 --- a/2019/14xxx/CVE-2019-14439.json +++ b/2019/14xxx/CVE-2019-14439.json @@ -166,6 +166,11 @@ "refsource": "MLIST", "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3200", + "url": "https://access.redhat.com/errata/RHSA-2019:3200" } ] } diff --git a/2019/14xxx/CVE-2019-14540.json b/2019/14xxx/CVE-2019-14540.json index d5b2b0b8ced..162df1a44cb 100644 --- a/2019/14xxx/CVE-2019-14540.json +++ b/2019/14xxx/CVE-2019-14540.json @@ -141,6 +141,16 @@ "refsource": "MLIST", "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", + "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3200", + "url": "https://access.redhat.com/errata/RHSA-2019:3200" } ] } diff --git a/2019/14xxx/CVE-2019-14846.json b/2019/14xxx/CVE-2019-14846.json index e8d3f825adb..f4b90ba2826 100644 --- a/2019/14xxx/CVE-2019-14846.json +++ b/2019/14xxx/CVE-2019-14846.json @@ -61,6 +61,26 @@ "refsource": "CONFIRM", "name": "https://github.com/ansible/ansible/pull/63366", "url": "https://github.com/ansible/ansible/pull/63366" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3203", + "url": "https://access.redhat.com/errata/RHSA-2019:3203" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3202", + "url": "https://access.redhat.com/errata/RHSA-2019:3202" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3207", + "url": "https://access.redhat.com/errata/RHSA-2019:3207" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3201", + "url": "https://access.redhat.com/errata/RHSA-2019:3201" } ] }, diff --git a/2019/14xxx/CVE-2019-14858.json b/2019/14xxx/CVE-2019-14858.json index c5abfad3a22..727ce0a8264 100644 --- a/2019/14xxx/CVE-2019-14858.json +++ b/2019/14xxx/CVE-2019-14858.json @@ -59,6 +59,26 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14858", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3203", + "url": "https://access.redhat.com/errata/RHSA-2019:3203" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3202", + "url": "https://access.redhat.com/errata/RHSA-2019:3202" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3207", + "url": "https://access.redhat.com/errata/RHSA-2019:3207" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3201", + "url": "https://access.redhat.com/errata/RHSA-2019:3201" } ] }, diff --git a/2019/16xxx/CVE-2019-16335.json b/2019/16xxx/CVE-2019-16335.json index 83015806079..99aa745a11e 100644 --- a/2019/16xxx/CVE-2019-16335.json +++ b/2019/16xxx/CVE-2019-16335.json @@ -131,6 +131,11 @@ "refsource": "MLIST", "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3200", + "url": "https://access.redhat.com/errata/RHSA-2019:3200" } ] } diff --git a/2019/17xxx/CVE-2019-17267.json b/2019/17xxx/CVE-2019-17267.json index 954e30bfaf9..b41bbfc164b 100644 --- a/2019/17xxx/CVE-2019-17267.json +++ b/2019/17xxx/CVE-2019-17267.json @@ -76,6 +76,16 @@ "refsource": "MLIST", "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", + "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3200", + "url": "https://access.redhat.com/errata/RHSA-2019:3200" } ] } diff --git a/2019/2xxx/CVE-2019-2945.json b/2019/2xxx/CVE-2019-2945.json index c7544cdf6cf..d40fbaba5b8 100644 --- a/2019/2xxx/CVE-2019-2945.json +++ b/2019/2xxx/CVE-2019-2945.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2962.json b/2019/2xxx/CVE-2019-2962.json index 673db10078b..e6f3eb07c1f 100644 --- a/2019/2xxx/CVE-2019-2962.json +++ b/2019/2xxx/CVE-2019-2962.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2964.json b/2019/2xxx/CVE-2019-2964.json index b611b084eb5..494467e7d13 100644 --- a/2019/2xxx/CVE-2019-2964.json +++ b/2019/2xxx/CVE-2019-2964.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2973.json b/2019/2xxx/CVE-2019-2973.json index 4fed5a014f1..c26486f7219 100644 --- a/2019/2xxx/CVE-2019-2973.json +++ b/2019/2xxx/CVE-2019-2973.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2978.json b/2019/2xxx/CVE-2019-2978.json index 9c4b6bd8370..5344b3a0dce 100644 --- a/2019/2xxx/CVE-2019-2978.json +++ b/2019/2xxx/CVE-2019-2978.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2981.json b/2019/2xxx/CVE-2019-2981.json index 75feac1ceea..9407c076c77 100644 --- a/2019/2xxx/CVE-2019-2981.json +++ b/2019/2xxx/CVE-2019-2981.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2983.json b/2019/2xxx/CVE-2019-2983.json index 88139c1cc37..57be5dffe5a 100644 --- a/2019/2xxx/CVE-2019-2983.json +++ b/2019/2xxx/CVE-2019-2983.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2987.json b/2019/2xxx/CVE-2019-2987.json index a4d6fafd834..0a9c83abf71 100644 --- a/2019/2xxx/CVE-2019-2987.json +++ b/2019/2xxx/CVE-2019-2987.json @@ -97,6 +97,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2988.json b/2019/2xxx/CVE-2019-2988.json index f28913b3233..5c6de8bbb56 100644 --- a/2019/2xxx/CVE-2019-2988.json +++ b/2019/2xxx/CVE-2019-2988.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2989.json b/2019/2xxx/CVE-2019-2989.json index c4ee40efa1f..80332f1fa70 100644 --- a/2019/2xxx/CVE-2019-2989.json +++ b/2019/2xxx/CVE-2019-2989.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2992.json b/2019/2xxx/CVE-2019-2992.json index ed213cc6999..27735016287 100644 --- a/2019/2xxx/CVE-2019-2992.json +++ b/2019/2xxx/CVE-2019-2992.json @@ -101,6 +101,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/2xxx/CVE-2019-2999.json b/2019/2xxx/CVE-2019-2999.json index 18bbafb8da6..b3c6e907cb4 100644 --- a/2019/2xxx/CVE-2019-2999.json +++ b/2019/2xxx/CVE-2019-2999.json @@ -97,6 +97,16 @@ "refsource": "DEBIAN", "name": "DSA-4548", "url": "https://www.debian.org/security/2019/dsa-4548" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3157", + "url": "https://access.redhat.com/errata/RHSA-2019:3157" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3158", + "url": "https://access.redhat.com/errata/RHSA-2019:3158" } ] } diff --git a/2019/5xxx/CVE-2019-5953.json b/2019/5xxx/CVE-2019-5953.json index 937d10c86dd..144c5be96b4 100644 --- a/2019/5xxx/CVE-2019-5953.json +++ b/2019/5xxx/CVE-2019-5953.json @@ -26,6 +26,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2979", "url": "https://access.redhat.com/errata/RHSA-2019:2979" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3168", + "url": "https://access.redhat.com/errata/RHSA-2019:3168" } ] }, diff --git a/2019/9xxx/CVE-2019-9506.json b/2019/9xxx/CVE-2019-9506.json index a91f4759539..1b39b4fe7e9 100644 --- a/2019/9xxx/CVE-2019-9506.json +++ b/2019/9xxx/CVE-2019-9506.json @@ -187,6 +187,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3089", "url": "https://access.redhat.com/errata/RHSA-2019:3089" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3187", + "url": "https://access.redhat.com/errata/RHSA-2019:3187" } ] }, diff --git a/2019/9xxx/CVE-2019-9512.json b/2019/9xxx/CVE-2019-9512.json index e3ee75be27d..499ab1729fb 100644 --- a/2019/9xxx/CVE-2019-9512.json +++ b/2019/9xxx/CVE-2019-9512.json @@ -303,6 +303,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3131", "url": "https://access.redhat.com/errata/RHSA-2019:3131" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2769", + "url": "https://access.redhat.com/errata/RHSA-2019:2769" } ] }, diff --git a/2019/9xxx/CVE-2019-9514.json b/2019/9xxx/CVE-2019-9514.json index 6fb29f1d099..31c765d04e0 100644 --- a/2019/9xxx/CVE-2019-9514.json +++ b/2019/9xxx/CVE-2019-9514.json @@ -303,6 +303,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3131", "url": "https://access.redhat.com/errata/RHSA-2019:3131" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:2769", + "url": "https://access.redhat.com/errata/RHSA-2019:2769" } ] }, diff --git a/2019/9xxx/CVE-2019-9636.json b/2019/9xxx/CVE-2019-9636.json index 45f9c144f0d..1b37d7a6005 100644 --- a/2019/9xxx/CVE-2019-9636.json +++ b/2019/9xxx/CVE-2019-9636.json @@ -261,6 +261,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2980", "url": "https://access.redhat.com/errata/RHSA-2019:2980" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3170", + "url": "https://access.redhat.com/errata/RHSA-2019:3170" } ] }