diff --git a/2017/3xxx/CVE-2017-3762.json b/2017/3xxx/CVE-2017-3762.json index 05ed8a979c6..8e5b340a285 100644 --- a/2017/3xxx/CVE-2017-3762.json +++ b/2017/3xxx/CVE-2017-3762.json @@ -72,6 +72,11 @@ "refsource": "MLIST", "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", "url": "http://www.openwall.com/lists/oss-security/2019/05/08/3" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20190508 Re: Re: fprintd: found storing user fingerprints without encryption", + "url": "http://www.openwall.com/lists/oss-security/2019/05/08/5" } ] } diff --git a/2018/11xxx/CVE-2018-11813.json b/2018/11xxx/CVE-2018-11813.json index 64e535e3061..14c6bd94d86 100644 --- a/2018/11xxx/CVE-2018-11813.json +++ b/2018/11xxx/CVE-2018-11813.json @@ -66,6 +66,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1118", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1343", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" } ] } diff --git a/2018/12xxx/CVE-2018-12022.json b/2018/12xxx/CVE-2018-12022.json index 678e5e2af4e..ebedc5c1b31 100644 --- a/2018/12xxx/CVE-2018-12022.json +++ b/2018/12xxx/CVE-2018-12022.json @@ -101,6 +101,16 @@ "refsource": "REDHAT", "name": "RHBA-2019:0959", "url": "https://access.redhat.com/errata/RHBA-2019:0959" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1107", + "url": "https://access.redhat.com/errata/RHSA-2019:1107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1108", + "url": "https://access.redhat.com/errata/RHSA-2019:1108" } ] } diff --git a/2018/12xxx/CVE-2018-12023.json b/2018/12xxx/CVE-2018-12023.json index e397c3fc25c..037f8024f5a 100644 --- a/2018/12xxx/CVE-2018-12023.json +++ b/2018/12xxx/CVE-2018-12023.json @@ -106,6 +106,16 @@ "refsource": "REDHAT", "name": "RHBA-2019:0959", "url": "https://access.redhat.com/errata/RHBA-2019:0959" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1107", + "url": "https://access.redhat.com/errata/RHSA-2019:1107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1108", + "url": "https://access.redhat.com/errata/RHSA-2019:1108" } ] } diff --git a/2018/14xxx/CVE-2018-14498.json b/2018/14xxx/CVE-2018-14498.json index 32dca8f0c71..66d8b16b696 100644 --- a/2018/14xxx/CVE-2018-14498.json +++ b/2018/14xxx/CVE-2018-14498.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1118", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1343", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" } ] } diff --git a/2018/14xxx/CVE-2018-14526.json b/2018/14xxx/CVE-2018-14526.json index d2fbe506b65..ada1a5373e7 100644 --- a/2018/14xxx/CVE-2018-14526.json +++ b/2018/14xxx/CVE-2018-14526.json @@ -86,6 +86,11 @@ "name": "USN-3745-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3745-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1345", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00013.html" } ] } diff --git a/2018/14xxx/CVE-2018-14642.json b/2018/14xxx/CVE-2018-14642.json index 4a13223a98f..8cd6f439b8d 100644 --- a/2018/14xxx/CVE-2018-14642.json +++ b/2018/14xxx/CVE-2018-14642.json @@ -86,6 +86,16 @@ "name": "RHSA-2019:0380", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0380" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1107", + "url": "https://access.redhat.com/errata/RHSA-2019:1107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1108", + "url": "https://access.redhat.com/errata/RHSA-2019:1108" } ] } diff --git a/2018/14xxx/CVE-2018-14720.json b/2018/14xxx/CVE-2018-14720.json index 40aed5127f0..f6a5461a2aa 100644 --- a/2018/14xxx/CVE-2018-14720.json +++ b/2018/14xxx/CVE-2018-14720.json @@ -111,6 +111,16 @@ "refsource": "REDHAT", "name": "RHBA-2019:0959", "url": "https://access.redhat.com/errata/RHBA-2019:0959" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1107", + "url": "https://access.redhat.com/errata/RHSA-2019:1107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1108", + "url": "https://access.redhat.com/errata/RHSA-2019:1108" } ] } diff --git a/2018/14xxx/CVE-2018-14721.json b/2018/14xxx/CVE-2018-14721.json index 2e888c8778c..81996159d57 100644 --- a/2018/14xxx/CVE-2018-14721.json +++ b/2018/14xxx/CVE-2018-14721.json @@ -96,6 +96,16 @@ "refsource": "REDHAT", "name": "RHBA-2019:0959", "url": "https://access.redhat.com/errata/RHBA-2019:0959" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1107", + "url": "https://access.redhat.com/errata/RHSA-2019:1107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1108", + "url": "https://access.redhat.com/errata/RHSA-2019:1108" } ] } diff --git a/2018/16xxx/CVE-2018-16877.json b/2018/16xxx/CVE-2018-16877.json index 1743aea1b64..0bae9cdc2ab 100644 --- a/2018/16xxx/CVE-2018-16877.json +++ b/2018/16xxx/CVE-2018-16877.json @@ -78,6 +78,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-b502250ba4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1342", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html" } ] }, diff --git a/2018/16xxx/CVE-2018-16878.json b/2018/16xxx/CVE-2018-16878.json index 5e97d35b8ea..4fa1618983f 100644 --- a/2018/16xxx/CVE-2018-16878.json +++ b/2018/16xxx/CVE-2018-16878.json @@ -78,6 +78,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-b502250ba4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FY4M4RMIG2POKC6OOFQODGKPRYXHET2F/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1342", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00012.html" } ] }, diff --git a/2018/1xxx/CVE-2018-1152.json b/2018/1xxx/CVE-2018-1152.json index ea9d2ea8469..ce11f113f88 100644 --- a/2018/1xxx/CVE-2018-1152.json +++ b/2018/1xxx/CVE-2018-1152.json @@ -87,6 +87,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1118", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1343", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" } ] } diff --git a/2018/1xxx/CVE-2018-1933.json b/2018/1xxx/CVE-2018-1933.json index cc6c9731238..b928891d82e 100644 --- a/2018/1xxx/CVE-2018-1933.json +++ b/2018/1xxx/CVE-2018-1933.json @@ -101,6 +101,11 @@ "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/153177", "name": "ibm-planning-cve20181933-xss (153177)", "title": "X-Force Vulnerability Report" + }, + { + "refsource": "BID", + "name": "108191", + "url": "http://www.securityfocus.com/bid/108191" } ] }, diff --git a/2018/3xxx/CVE-2018-3639.json b/2018/3xxx/CVE-2018-3639.json index d54f0f527c9..559affbf375 100644 --- a/2018/3xxx/CVE-2018-3639.json +++ b/2018/3xxx/CVE-2018-3639.json @@ -737,6 +737,11 @@ "refsource": "CONFIRM", "name": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html", "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1046", + "url": "https://access.redhat.com/errata/RHSA-2019:1046" } ] } diff --git a/2018/5xxx/CVE-2018-5409.json b/2018/5xxx/CVE-2018-5409.json index f7df31af0e8..9a855847c27 100644 --- a/2018/5xxx/CVE-2018-5409.json +++ b/2018/5xxx/CVE-2018-5409.json @@ -37,7 +37,7 @@ "description_data": [ { "lang": "eng", - "value": "The PrinterLogic Print Management software, versions up to and including 18.3.1.96, updates and executes the code without sufficiently verifying the origin and integrity of the code. An attacker can execute malicious code by compromising the host server, performing DNS spoofing, or modifying the code in transit. " + "value": "The PrinterLogic Print Management software, versions up to and including 18.3.1.96, updates and executes the code without sufficiently verifying the origin and integrity of the code. An attacker can execute malicious code by compromising the host server, performing DNS spoofing, or modifying the code in transit." } ] }, diff --git a/2019/11xxx/CVE-2019-11234.json b/2019/11xxx/CVE-2019-11234.json index 8b04428652d..a4ba0bad6f7 100644 --- a/2019/11xxx/CVE-2019-11234.json +++ b/2019/11xxx/CVE-2019-11234.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-3954-1", "url": "https://usn.ubuntu.com/3954-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1346", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html" } ] } diff --git a/2019/11xxx/CVE-2019-11235.json b/2019/11xxx/CVE-2019-11235.json index 2d420a8b449..d23846b2093 100644 --- a/2019/11xxx/CVE-2019-11235.json +++ b/2019/11xxx/CVE-2019-11235.json @@ -81,6 +81,11 @@ "refsource": "UBUNTU", "name": "USN-3954-1", "url": "https://usn.ubuntu.com/3954-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1346", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00014.html" } ] } diff --git a/2019/11xxx/CVE-2019-11816.json b/2019/11xxx/CVE-2019-11816.json new file mode 100644 index 00000000000..f09fa7b2426 --- /dev/null +++ b/2019/11xxx/CVE-2019-11816.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-11816", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3805.json b/2019/3xxx/CVE-2019-3805.json index 67c26ab2d1e..1ddbc6ceaa9 100644 --- a/2019/3xxx/CVE-2019-3805.json +++ b/2019/3xxx/CVE-2019-3805.json @@ -48,6 +48,16 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3805", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3805", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1107", + "url": "https://access.redhat.com/errata/RHSA-2019:1107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1108", + "url": "https://access.redhat.com/errata/RHSA-2019:1108" } ] }, diff --git a/2019/3xxx/CVE-2019-3894.json b/2019/3xxx/CVE-2019-3894.json index 51cf6dd4480..22fc11089f3 100644 --- a/2019/3xxx/CVE-2019-3894.json +++ b/2019/3xxx/CVE-2019-3894.json @@ -48,6 +48,16 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3894", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3894", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1107", + "url": "https://access.redhat.com/errata/RHSA-2019:1107" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1108", + "url": "https://access.redhat.com/errata/RHSA-2019:1108" } ] }, diff --git a/2019/5xxx/CVE-2019-5418.json b/2019/5xxx/CVE-2019-5418.json index 81d2fed6b63..dba85f7c45b 100644 --- a/2019/5xxx/CVE-2019-5418.json +++ b/2019/5xxx/CVE-2019-5418.json @@ -87,6 +87,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0796", "url": "https://access.redhat.com/errata/RHSA-2019:0796" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1344", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html" } ] }, diff --git a/2019/5xxx/CVE-2019-5419.json b/2019/5xxx/CVE-2019-5419.json index 1b73a93a2ac..5bda352c7e7 100644 --- a/2019/5xxx/CVE-2019-5419.json +++ b/2019/5xxx/CVE-2019-5419.json @@ -77,6 +77,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0796", "url": "https://access.redhat.com/errata/RHSA-2019:0796" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1344", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00011.html" } ] },