From 7b74fb3bf173e06b4d0c1ad93b39385b6db8548a Mon Sep 17 00:00:00 2001 From: David Black Date: Wed, 20 Feb 2019 10:55:20 +1100 Subject: [PATCH 01/13] Add CVE-2018-20240 CVE-2018-20241 --- 2018/20xxx/CVE-2018-20240.json | 72 ++++++++++++++++++++++++++++----- 2018/20xxx/CVE-2018-20241.json | 73 +++++++++++++++++++++++++++++----- 2 files changed, 123 insertions(+), 22 deletions(-) diff --git a/2018/20xxx/CVE-2018-20240.json b/2018/20xxx/CVE-2018-20240.json index 0f28af0a95d..e567c250b3a 100644 --- a/2018/20xxx/CVE-2018-20240.json +++ b/2018/20xxx/CVE-2018-20240.json @@ -1,18 +1,68 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2018-20240", - "STATE" : "RESERVED" + "CVE_data_meta": { + "ASSIGNER": "security@atlassian.com", + "DATE_PUBLIC": "2019-02-15T00:00:00", + "ID": "CVE-2018-20240", + "STATE": "PUBLIC" }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Fisheye and Crucible", + "version": { + "version_data": [ + { + "version_value": "4.7.0", + "version_affected": "<" + } + ] + } + } + ] + }, + "vendor_name": "Atlassian" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ { - "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "lang": "eng", + "value": "The administrative linker functionality in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the href parameter." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross Site Scripting (XSS)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name" : "https://jira.atlassian.com/browse/CRUC-8381", + "refsource" : "CONFIRM", + "url" : "https://jira.atlassian.com/browse/CRUC-8381" + }, + { + "name" : "https://jira.atlassian.com/browse/FE-7163", + "refsource" : "CONFIRM", + "url" : "https://jira.atlassian.com/browse/FE-7163" + } ] } } diff --git a/2018/20xxx/CVE-2018-20241.json b/2018/20xxx/CVE-2018-20241.json index a3cb7c22076..adec3ffa696 100644 --- a/2018/20xxx/CVE-2018-20241.json +++ b/2018/20xxx/CVE-2018-20241.json @@ -1,17 +1,68 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2018-20241", - "STATE" : "RESERVED" + "CVE_data_meta": { + "ASSIGNER": "security@atlassian.com", + "DATE_PUBLIC": "2019-02-15T00:00:00", + "ID": "CVE-2018-20241", + "STATE": "PUBLIC" }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Fisheye and Crucible", + "version": { + "version_data": [ + { + "version_value": "4.7.0", + "version_affected": "<" + } + ] + } + } + ] + }, + "vendor_name": "Atlassian" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ { - "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "lang": "eng", + "value": "The Edit upload resource for a review in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the wbuser parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Cross Site Scripting (XSS)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name" : "https://jira.atlassian.com/browse/CRUC-8380", + "refsource" : "CONFIRM", + "url" : "https://jira.atlassian.com/browse/CRUC-8380" + }, + { + "name" : "https://jira.atlassian.com/browse/FE-7162", + "refsource" : "CONFIRM", + "url" : "https://jira.atlassian.com/browse/FE-7162" } ] } From 7803c8ec9451ff448b3f092c76d977bca58b5b7a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 19 Feb 2019 22:03:33 -0500 Subject: [PATCH 02/13] - Synchronized data. --- 2019/8xxx/CVE-2019-8942.json | 62 +++++++++++++++++++++++++++++++++ 2019/8xxx/CVE-2019-8943.json | 62 +++++++++++++++++++++++++++++++++ 2019/8xxx/CVE-2019-8944.json | 67 ++++++++++++++++++++++++++++++++++++ 3 files changed, 191 insertions(+) create mode 100644 2019/8xxx/CVE-2019-8942.json create mode 100644 2019/8xxx/CVE-2019-8943.json create mode 100644 2019/8xxx/CVE-2019-8944.json diff --git a/2019/8xxx/CVE-2019-8942.json b/2019/8xxx/CVE-2019-8942.json new file mode 100644 index 00000000000..a8c4bd6c661 --- /dev/null +++ b/2019/8xxx/CVE-2019-8942.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8942", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "WordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/", + "refsource" : "MISC", + "url" : "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/" + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8943.json b/2019/8xxx/CVE-2019-8943.json new file mode 100644 index 00000000000..c0b2fddf530 --- /dev/null +++ b/2019/8xxx/CVE-2019-8943.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8943", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "WordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/", + "refsource" : "MISC", + "url" : "https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/" + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8944.json b/2019/8xxx/CVE-2019-8944.json new file mode 100644 index 00000000000..69aacb3ed81 --- /dev/null +++ b/2019/8xxx/CVE-2019-8944.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8944", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "An Information Exposure issue in the Terraform deployment step in Octopus Deploy before 2019.1.8 (and before 2018.10.4 LTS) allows remote authenticated users to view sensitive Terraform output variables via log files." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://github.com/OctopusDeploy/Issues/issues/5314", + "refsource" : "MISC", + "url" : "https://github.com/OctopusDeploy/Issues/issues/5314" + }, + { + "name" : "https://github.com/OctopusDeploy/Issues/issues/5315", + "refsource" : "MISC", + "url" : "https://github.com/OctopusDeploy/Issues/issues/5315" + } + ] + } +} From 98f567239badf672a7d9451756d887d76aef1dbb Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 19 Feb 2019 23:05:41 -0500 Subject: [PATCH 03/13] - Synchronized data. --- 2019/8xxx/CVE-2019-8945.json | 18 ++++++++++ 2019/8xxx/CVE-2019-8946.json | 18 ++++++++++ 2019/8xxx/CVE-2019-8947.json | 18 ++++++++++ 2019/8xxx/CVE-2019-8948.json | 67 ++++++++++++++++++++++++++++++++++++ 2019/8xxx/CVE-2019-8949.json | 18 ++++++++++ 2019/8xxx/CVE-2019-8950.json | 67 ++++++++++++++++++++++++++++++++++++ 6 files changed, 206 insertions(+) create mode 100644 2019/8xxx/CVE-2019-8945.json create mode 100644 2019/8xxx/CVE-2019-8946.json create mode 100644 2019/8xxx/CVE-2019-8947.json create mode 100644 2019/8xxx/CVE-2019-8948.json create mode 100644 2019/8xxx/CVE-2019-8949.json create mode 100644 2019/8xxx/CVE-2019-8950.json diff --git a/2019/8xxx/CVE-2019-8945.json b/2019/8xxx/CVE-2019-8945.json new file mode 100644 index 00000000000..5e1829e8cd1 --- /dev/null +++ b/2019/8xxx/CVE-2019-8945.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8945", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8946.json b/2019/8xxx/CVE-2019-8946.json new file mode 100644 index 00000000000..166b71f6726 --- /dev/null +++ b/2019/8xxx/CVE-2019-8946.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8946", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8947.json b/2019/8xxx/CVE-2019-8947.json new file mode 100644 index 00000000000..40f4f799602 --- /dev/null +++ b/2019/8xxx/CVE-2019-8947.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8947", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8948.json b/2019/8xxx/CVE-2019-8948.json new file mode 100644 index 00000000000..68f0ce439a5 --- /dev/null +++ b/2019/8xxx/CVE-2019-8948.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8948", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "PaperCut MF before 18.3.6 and PaperCut NG before 18.3.6 allow script injection via the user interface, aka PC-15163." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://www.papercut.com/products/mf/release-history/", + "refsource" : "MISC", + "url" : "https://www.papercut.com/products/mf/release-history/" + }, + { + "name" : "https://www.papercut.com/products/ng/release-history/", + "refsource" : "MISC", + "url" : "https://www.papercut.com/products/ng/release-history/" + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8949.json b/2019/8xxx/CVE-2019-8949.json new file mode 100644 index 00000000000..3f836267aa1 --- /dev/null +++ b/2019/8xxx/CVE-2019-8949.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8949", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8950.json b/2019/8xxx/CVE-2019-8950.json new file mode 100644 index 00000000000..8b69dce5520 --- /dev/null +++ b/2019/8xxx/CVE-2019-8950.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8950", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "The backdoor account dnsekakf2$$ in /bin/login on DASAN H665 devices with firmware 1.46p1-0028 allows an attacker to login to the admin account via TELNET." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://blog.burghardt.pl/2019/02/dasan-h665-has-vendor-backdoor-built-into-busyboxs-bin-login/", + "refsource" : "MISC", + "url" : "https://blog.burghardt.pl/2019/02/dasan-h665-has-vendor-backdoor-built-into-busyboxs-bin-login/" + }, + { + "name" : "https://seclists.org/bugtraq/2019/Feb/32", + "refsource" : "MISC", + "url" : "https://seclists.org/bugtraq/2019/Feb/32" + } + ] + } +} From 5780da3f9ca1c0e9387690ab55ea3c92a0b2bcf5 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 06:03:49 -0500 Subject: [PATCH 04/13] - Synchronized data. --- 2018/1000xxx/CVE-2018-1000632.json | 5 +++++ 2018/10xxx/CVE-2018-10855.json | 5 +++++ 2018/10xxx/CVE-2018-10875.json | 5 +++++ 2018/14xxx/CVE-2018-14642.json | 5 +++++ 2018/16xxx/CVE-2018-16837.json | 5 +++++ 2018/16xxx/CVE-2018-16876.json | 5 +++++ 2018/18xxx/CVE-2018-18356.json | 10 ++++++++++ 2018/20xxx/CVE-2018-20025.json | 5 +++++ 2018/20xxx/CVE-2018-20026.json | 5 +++++ 2018/3xxx/CVE-2018-3700.json | 5 +++++ 2018/4xxx/CVE-2018-4193.json | 5 +++++ 2018/8xxx/CVE-2018-8791.json | 5 +++++ 2018/8xxx/CVE-2018-8792.json | 5 +++++ 2018/8xxx/CVE-2018-8793.json | 5 +++++ 2018/8xxx/CVE-2018-8794.json | 5 +++++ 2018/8xxx/CVE-2018-8795.json | 5 +++++ 2018/8xxx/CVE-2018-8796.json | 5 +++++ 2018/8xxx/CVE-2018-8797.json | 5 +++++ 2018/8xxx/CVE-2018-8798.json | 5 +++++ 2018/8xxx/CVE-2018-8799.json | 5 +++++ 2018/8xxx/CVE-2018-8800.json | 5 +++++ 2019/0xxx/CVE-2019-0101.json | 5 +++++ 2019/0xxx/CVE-2019-0102.json | 5 +++++ 2019/0xxx/CVE-2019-0103.json | 5 +++++ 2019/0xxx/CVE-2019-0105.json | 5 +++++ 2019/0xxx/CVE-2019-0106.json | 5 +++++ 2019/0xxx/CVE-2019-0107.json | 5 +++++ 2019/0xxx/CVE-2019-0108.json | 5 +++++ 2019/0xxx/CVE-2019-0109.json | 5 +++++ 2019/0xxx/CVE-2019-0110.json | 5 +++++ 2019/0xxx/CVE-2019-0111.json | 5 +++++ 2019/0xxx/CVE-2019-0112.json | 5 +++++ 2019/3xxx/CVE-2019-3812.json | 5 +++++ 2019/5xxx/CVE-2019-5754.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5755.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5756.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5757.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5758.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5759.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5760.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5761.json | 10 ++++++++++ 2019/5xxx/CVE-2019-5762.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5763.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5764.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5765.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5766.json | 10 ++++++++++ 2019/5xxx/CVE-2019-5767.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5768.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5769.json | 10 ++++++++++ 2019/5xxx/CVE-2019-5770.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5771.json | 10 ++++++++++ 2019/5xxx/CVE-2019-5772.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5773.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5774.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5775.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5776.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5777.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5778.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5779.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5780.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5781.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5782.json | 15 +++++++++++++++ 2019/5xxx/CVE-2019-5783.json | 5 +++++ 2019/6xxx/CVE-2019-6338.json | 5 +++++ 2019/8xxx/CVE-2019-8308.json | 5 +++++ 65 files changed, 600 insertions(+) diff --git a/2018/1000xxx/CVE-2018-1000632.json b/2018/1000xxx/CVE-2018-1000632.json index f7abfd73b63..29ec4329c5f 100644 --- a/2018/1000xxx/CVE-2018-1000632.json +++ b/2018/1000xxx/CVE-2018-1000632.json @@ -94,6 +94,11 @@ "name" : "RHSA-2019:0365", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0365" + }, + { + "name" : "RHSA-2019:0380", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0380" } ] } diff --git a/2018/10xxx/CVE-2018-10855.json b/2018/10xxx/CVE-2018-10855.json index 0eec7532a61..d64d21113ec 100644 --- a/2018/10xxx/CVE-2018-10855.json +++ b/2018/10xxx/CVE-2018-10855.json @@ -70,6 +70,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, + { + "name" : "DSA-4396", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4396" + }, { "name" : "RHSA-2018:1948", "refsource" : "REDHAT", diff --git a/2018/10xxx/CVE-2018-10875.json b/2018/10xxx/CVE-2018-10875.json index 447e21bad93..046b216f4ef 100644 --- a/2018/10xxx/CVE-2018-10875.json +++ b/2018/10xxx/CVE-2018-10875.json @@ -67,6 +67,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875" }, + { + "name" : "DSA-4396", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4396" + }, { "name" : "RHSA-2018:2150", "refsource" : "REDHAT", diff --git a/2018/14xxx/CVE-2018-14642.json b/2018/14xxx/CVE-2018-14642.json index 926ccc2191a..9afeb34e18e 100644 --- a/2018/14xxx/CVE-2018-14642.json +++ b/2018/14xxx/CVE-2018-14642.json @@ -81,6 +81,11 @@ "name" : "RHSA-2019:0365", "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2019:0365" + }, + { + "name" : "RHSA-2019:0380", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0380" } ] } diff --git a/2018/16xxx/CVE-2018-16837.json b/2018/16xxx/CVE-2018-16837.json index 703ac4569ad..df9d9affde7 100644 --- a/2018/16xxx/CVE-2018-16837.json +++ b/2018/16xxx/CVE-2018-16837.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16837" }, + { + "name" : "DSA-4396", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4396" + }, { "name" : "RHSA-2018:3460", "refsource" : "REDHAT", diff --git a/2018/16xxx/CVE-2018-16876.json b/2018/16xxx/CVE-2018-16876.json index f475f42127c..ec0110afc88 100644 --- a/2018/16xxx/CVE-2018-16876.json +++ b/2018/16xxx/CVE-2018-16876.json @@ -78,6 +78,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16876" }, + { + "name" : "DSA-4396", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4396" + }, { "name" : "RHSA-2018:3835", "refsource" : "REDHAT", diff --git a/2018/18xxx/CVE-2018-18356.json b/2018/18xxx/CVE-2018-18356.json index b1f9084d309..76759dd7bc0 100644 --- a/2018/18xxx/CVE-2018-18356.json +++ b/2018/18xxx/CVE-2018-18356.json @@ -93,6 +93,16 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3803" }, + { + "name" : "RHSA-2019:0373", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0373" + }, + { + "name" : "RHSA-2019:0374", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0374" + }, { "name" : "106084", "refsource" : "BID", diff --git a/2018/20xxx/CVE-2018-20025.json b/2018/20xxx/CVE-2018-20025.json index 4e2f2f5fdca..8be282eb506 100644 --- a/2018/20xxx/CVE-2018-20025.json +++ b/2018/20xxx/CVE-2018-20025.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/", "refsource" : "MISC", "url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/" + }, + { + "name" : "106251", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106251" } ] } diff --git a/2018/20xxx/CVE-2018-20026.json b/2018/20xxx/CVE-2018-20026.json index 00d4c07c245..cd9c0671d7a 100644 --- a/2018/20xxx/CVE-2018-20026.json +++ b/2018/20xxx/CVE-2018-20026.json @@ -57,6 +57,11 @@ "name" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/", "refsource" : "MISC", "url" : "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/" + }, + { + "name" : "106251", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106251" } ] } diff --git a/2018/3xxx/CVE-2018-3700.json b/2018/3xxx/CVE-2018-3700.json index 72a46a2b549..c333058bc03 100644 --- a/2018/3xxx/CVE-2018-3700.json +++ b/2018/3xxx/CVE-2018-3700.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00200.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00200.html" + }, + { + "name" : "107073", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107073" } ] } diff --git a/2018/4xxx/CVE-2018-4193.json b/2018/4xxx/CVE-2018-4193.json index e77c76bd02d..e528f1801b4 100644 --- a/2018/4xxx/CVE-2018-4193.json +++ b/2018/4xxx/CVE-2018-4193.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46428", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46428/" + }, { "name" : "https://support.apple.com/HT208849", "refsource" : "CONFIRM", diff --git a/2018/8xxx/CVE-2018-8791.json b/2018/8xxx/CVE-2018-8791.json index b1259e13f02..03286bdd319 100644 --- a/2018/8xxx/CVE-2018-8791.json +++ b/2018/8xxx/CVE-2018-8791.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8792.json b/2018/8xxx/CVE-2018-8792.json index 43f3e38c35f..38ab5bae5b8 100644 --- a/2018/8xxx/CVE-2018-8792.json +++ b/2018/8xxx/CVE-2018-8792.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8793.json b/2018/8xxx/CVE-2018-8793.json index b0fbd7930d1..d48b042b145 100644 --- a/2018/8xxx/CVE-2018-8793.json +++ b/2018/8xxx/CVE-2018-8793.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8794.json b/2018/8xxx/CVE-2018-8794.json index a065e709e89..274ffb8547e 100644 --- a/2018/8xxx/CVE-2018-8794.json +++ b/2018/8xxx/CVE-2018-8794.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8795.json b/2018/8xxx/CVE-2018-8795.json index 9e6edd73361..80537d0388f 100644 --- a/2018/8xxx/CVE-2018-8795.json +++ b/2018/8xxx/CVE-2018-8795.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8796.json b/2018/8xxx/CVE-2018-8796.json index 03f529d65c2..88a1eb5faaf 100644 --- a/2018/8xxx/CVE-2018-8796.json +++ b/2018/8xxx/CVE-2018-8796.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8797.json b/2018/8xxx/CVE-2018-8797.json index d28dfabd37c..8578f4c13e3 100644 --- a/2018/8xxx/CVE-2018-8797.json +++ b/2018/8xxx/CVE-2018-8797.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8798.json b/2018/8xxx/CVE-2018-8798.json index b72392b7698..f99627b708a 100644 --- a/2018/8xxx/CVE-2018-8798.json +++ b/2018/8xxx/CVE-2018-8798.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8799.json b/2018/8xxx/CVE-2018-8799.json index 633e82724db..c6d1634bdef 100644 --- a/2018/8xxx/CVE-2018-8799.json +++ b/2018/8xxx/CVE-2018-8799.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2018/8xxx/CVE-2018-8800.json b/2018/8xxx/CVE-2018-8800.json index 15ed2a2ba45..edfe07e5e1f 100644 --- a/2018/8xxx/CVE-2018-8800.json +++ b/2018/8xxx/CVE-2018-8800.json @@ -53,6 +53,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" + }, { "name" : "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "refsource" : "MISC", diff --git a/2019/0xxx/CVE-2019-0101.json b/2019/0xxx/CVE-2019-0101.json index c0520f275ec..d1d2c18ce02 100644 --- a/2019/0xxx/CVE-2019-0101.json +++ b/2019/0xxx/CVE-2019-0101.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00214.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00214.html" + }, + { + "name" : "107076", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107076" } ] } diff --git a/2019/0xxx/CVE-2019-0102.json b/2019/0xxx/CVE-2019-0102.json index 2a14d533e2a..0b7a1e67487 100644 --- a/2019/0xxx/CVE-2019-0102.json +++ b/2019/0xxx/CVE-2019-0102.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107069" } ] } diff --git a/2019/0xxx/CVE-2019-0103.json b/2019/0xxx/CVE-2019-0103.json index 54025bcf2b9..7804537260e 100644 --- a/2019/0xxx/CVE-2019-0103.json +++ b/2019/0xxx/CVE-2019-0103.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107074", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107074" } ] } diff --git a/2019/0xxx/CVE-2019-0105.json b/2019/0xxx/CVE-2019-0105.json index 44c88677f38..d57e7b24537 100644 --- a/2019/0xxx/CVE-2019-0105.json +++ b/2019/0xxx/CVE-2019-0105.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107069" } ] } diff --git a/2019/0xxx/CVE-2019-0106.json b/2019/0xxx/CVE-2019-0106.json index 895936a9471..e8ddd3f221e 100644 --- a/2019/0xxx/CVE-2019-0106.json +++ b/2019/0xxx/CVE-2019-0106.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107069" } ] } diff --git a/2019/0xxx/CVE-2019-0107.json b/2019/0xxx/CVE-2019-0107.json index a14d6098c6d..22f2d7518d2 100644 --- a/2019/0xxx/CVE-2019-0107.json +++ b/2019/0xxx/CVE-2019-0107.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107069" } ] } diff --git a/2019/0xxx/CVE-2019-0108.json b/2019/0xxx/CVE-2019-0108.json index 3a1982b9325..7657af604f7 100644 --- a/2019/0xxx/CVE-2019-0108.json +++ b/2019/0xxx/CVE-2019-0108.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107075", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107075" } ] } diff --git a/2019/0xxx/CVE-2019-0109.json b/2019/0xxx/CVE-2019-0109.json index 0dd080e4c24..9bcc51b644b 100644 --- a/2019/0xxx/CVE-2019-0109.json +++ b/2019/0xxx/CVE-2019-0109.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107069", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107069" } ] } diff --git a/2019/0xxx/CVE-2019-0110.json b/2019/0xxx/CVE-2019-0110.json index 68e9d67b088..6a908b6e1db 100644 --- a/2019/0xxx/CVE-2019-0110.json +++ b/2019/0xxx/CVE-2019-0110.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107071", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107071" } ] } diff --git a/2019/0xxx/CVE-2019-0111.json b/2019/0xxx/CVE-2019-0111.json index 7fd2d94b4fd..5355b790cd4 100644 --- a/2019/0xxx/CVE-2019-0111.json +++ b/2019/0xxx/CVE-2019-0111.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107067", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107067" } ] } diff --git a/2019/0xxx/CVE-2019-0112.json b/2019/0xxx/CVE-2019-0112.json index 6127a79f469..4bbddceb246 100644 --- a/2019/0xxx/CVE-2019-0112.json +++ b/2019/0xxx/CVE-2019-0112.json @@ -57,6 +57,11 @@ "name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "refsource" : "CONFIRM", "url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html" + }, + { + "name" : "107064", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107064" } ] } diff --git a/2019/3xxx/CVE-2019-3812.json b/2019/3xxx/CVE-2019-3812.json index 34f09cf7cdb..bfcd269aaf3 100644 --- a/2019/3xxx/CVE-2019-3812.json +++ b/2019/3xxx/CVE-2019-3812.json @@ -66,6 +66,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3812" + }, + { + "name" : "107059", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107059" } ] } diff --git a/2019/5xxx/CVE-2019-5754.json b/2019/5xxx/CVE-2019-5754.json index bfb7cc69b03..f1244e99ba1 100644 --- a/2019/5xxx/CVE-2019-5754.json +++ b/2019/5xxx/CVE-2019-5754.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5755.json b/2019/5xxx/CVE-2019-5755.json index 7efb385ff11..ef8dabbe796 100644 --- a/2019/5xxx/CVE-2019-5755.json +++ b/2019/5xxx/CVE-2019-5755.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5756.json b/2019/5xxx/CVE-2019-5756.json index c5b3a7fe727..890170fb24f 100644 --- a/2019/5xxx/CVE-2019-5756.json +++ b/2019/5xxx/CVE-2019-5756.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5757.json b/2019/5xxx/CVE-2019-5757.json index cf6783b902d..16952235340 100644 --- a/2019/5xxx/CVE-2019-5757.json +++ b/2019/5xxx/CVE-2019-5757.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5758.json b/2019/5xxx/CVE-2019-5758.json index 6f365160726..d661a0651ed 100644 --- a/2019/5xxx/CVE-2019-5758.json +++ b/2019/5xxx/CVE-2019-5758.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5759.json b/2019/5xxx/CVE-2019-5759.json index b4f021c3bed..2892d6ff792 100644 --- a/2019/5xxx/CVE-2019-5759.json +++ b/2019/5xxx/CVE-2019-5759.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5760.json b/2019/5xxx/CVE-2019-5760.json index 42765bec07c..cecfec7068b 100644 --- a/2019/5xxx/CVE-2019-5760.json +++ b/2019/5xxx/CVE-2019-5760.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5761.json b/2019/5xxx/CVE-2019-5761.json index 950a0f4e870..6179dfc07ad 100644 --- a/2019/5xxx/CVE-2019-5761.json +++ b/2019/5xxx/CVE-2019-5761.json @@ -62,6 +62,16 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5762.json b/2019/5xxx/CVE-2019-5762.json index 9f505fcd034..aa41d674f73 100644 --- a/2019/5xxx/CVE-2019-5762.json +++ b/2019/5xxx/CVE-2019-5762.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5763.json b/2019/5xxx/CVE-2019-5763.json index 508f833287d..47aac1358a3 100644 --- a/2019/5xxx/CVE-2019-5763.json +++ b/2019/5xxx/CVE-2019-5763.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5764.json b/2019/5xxx/CVE-2019-5764.json index e9373ad1a0c..4ee076d1407 100644 --- a/2019/5xxx/CVE-2019-5764.json +++ b/2019/5xxx/CVE-2019-5764.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5765.json b/2019/5xxx/CVE-2019-5765.json index 55a06444bc6..e936cfb37f2 100644 --- a/2019/5xxx/CVE-2019-5765.json +++ b/2019/5xxx/CVE-2019-5765.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5766.json b/2019/5xxx/CVE-2019-5766.json index 550d435d984..4b96c7ba8f4 100644 --- a/2019/5xxx/CVE-2019-5766.json +++ b/2019/5xxx/CVE-2019-5766.json @@ -62,6 +62,16 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" } ] } diff --git a/2019/5xxx/CVE-2019-5767.json b/2019/5xxx/CVE-2019-5767.json index 2ce87ce00ba..88b5405d252 100644 --- a/2019/5xxx/CVE-2019-5767.json +++ b/2019/5xxx/CVE-2019-5767.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5768.json b/2019/5xxx/CVE-2019-5768.json index 5b3d9c8ef4d..1d0e38e6daa 100644 --- a/2019/5xxx/CVE-2019-5768.json +++ b/2019/5xxx/CVE-2019-5768.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5769.json b/2019/5xxx/CVE-2019-5769.json index 3979f7a640b..17173dabb91 100644 --- a/2019/5xxx/CVE-2019-5769.json +++ b/2019/5xxx/CVE-2019-5769.json @@ -62,6 +62,16 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" } ] } diff --git a/2019/5xxx/CVE-2019-5770.json b/2019/5xxx/CVE-2019-5770.json index dddb5991378..8943df162b5 100644 --- a/2019/5xxx/CVE-2019-5770.json +++ b/2019/5xxx/CVE-2019-5770.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5771.json b/2019/5xxx/CVE-2019-5771.json index b921c0e4b6a..211ae81dc4b 100644 --- a/2019/5xxx/CVE-2019-5771.json +++ b/2019/5xxx/CVE-2019-5771.json @@ -62,6 +62,16 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5772.json b/2019/5xxx/CVE-2019-5772.json index 6687a0be2a8..1d97a92d55f 100644 --- a/2019/5xxx/CVE-2019-5772.json +++ b/2019/5xxx/CVE-2019-5772.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5773.json b/2019/5xxx/CVE-2019-5773.json index 56c21243886..394a8a71933 100644 --- a/2019/5xxx/CVE-2019-5773.json +++ b/2019/5xxx/CVE-2019-5773.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5774.json b/2019/5xxx/CVE-2019-5774.json index d69e4a0b6e3..8dd470c2cad 100644 --- a/2019/5xxx/CVE-2019-5774.json +++ b/2019/5xxx/CVE-2019-5774.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5775.json b/2019/5xxx/CVE-2019-5775.json index a10082a572c..392fe2888d2 100644 --- a/2019/5xxx/CVE-2019-5775.json +++ b/2019/5xxx/CVE-2019-5775.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5776.json b/2019/5xxx/CVE-2019-5776.json index 61b6967e2f1..58b8139b57e 100644 --- a/2019/5xxx/CVE-2019-5776.json +++ b/2019/5xxx/CVE-2019-5776.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5777.json b/2019/5xxx/CVE-2019-5777.json index 1b3af82b441..dbefa83bbf6 100644 --- a/2019/5xxx/CVE-2019-5777.json +++ b/2019/5xxx/CVE-2019-5777.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5778.json b/2019/5xxx/CVE-2019-5778.json index 91a2713ffd3..ecd7f426174 100644 --- a/2019/5xxx/CVE-2019-5778.json +++ b/2019/5xxx/CVE-2019-5778.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5779.json b/2019/5xxx/CVE-2019-5779.json index 3a0b24a96b9..37f468667a9 100644 --- a/2019/5xxx/CVE-2019-5779.json +++ b/2019/5xxx/CVE-2019-5779.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5780.json b/2019/5xxx/CVE-2019-5780.json index 9672d9f9a1c..571bc7facbe 100644 --- a/2019/5xxx/CVE-2019-5780.json +++ b/2019/5xxx/CVE-2019-5780.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5781.json b/2019/5xxx/CVE-2019-5781.json index 44dcc3fb3d1..22fa216590a 100644 --- a/2019/5xxx/CVE-2019-5781.json +++ b/2019/5xxx/CVE-2019-5781.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5782.json b/2019/5xxx/CVE-2019-5782.json index a38b0f65379..e6b07f0cd78 100644 --- a/2019/5xxx/CVE-2019-5782.json +++ b/2019/5xxx/CVE-2019-5782.json @@ -62,6 +62,21 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" + }, + { + "name" : "RHSA-2019:0309", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0309" + }, + { + "name" : "106767", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/106767" } ] } diff --git a/2019/5xxx/CVE-2019-5783.json b/2019/5xxx/CVE-2019-5783.json index 693ae83ff20..5febb9adfe4 100644 --- a/2019/5xxx/CVE-2019-5783.json +++ b/2019/5xxx/CVE-2019-5783.json @@ -62,6 +62,11 @@ "name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html", "refsource" : "CONFIRM", "url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html" + }, + { + "name" : "DSA-4395", + "refsource" : "DEBIAN", + "url" : "https://www.debian.org/security/2019/dsa-4395" } ] } diff --git a/2019/6xxx/CVE-2019-6338.json b/2019/6xxx/CVE-2019-6338.json index f3b04feb64b..9c924319ac4 100644 --- a/2019/6xxx/CVE-2019-6338.json +++ b/2019/6xxx/CVE-2019-6338.json @@ -89,6 +89,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "[debian-lts-announce] 20190220 [SECURITY] [DLA 1685-1] drupal7 security update", + "refsource" : "MLIST", + "url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00032.html" + }, { "name" : "https://www.drupal.org/sa-core-2019-001", "refsource" : "CONFIRM", diff --git a/2019/8xxx/CVE-2019-8308.json b/2019/8xxx/CVE-2019-8308.json index 7f1b26924be..424953f9ed2 100644 --- a/2019/8xxx/CVE-2019-8308.json +++ b/2019/8xxx/CVE-2019-8308.json @@ -66,6 +66,11 @@ "name" : "https://github.com/flatpak/flatpak/releases/tag/1.2.3", "refsource" : "MISC", "url" : "https://github.com/flatpak/flatpak/releases/tag/1.2.3" + }, + { + "name" : "RHSA-2019:0375", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0375" } ] } From 47f1d24521d7eddfbd262ce02c3b46e3830e78c6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 10:07:47 -0500 Subject: [PATCH 05/13] - Synchronized data. --- 2018/19xxx/CVE-2018-19506.json | 4 +- 2018/19xxx/CVE-2018-19507.json | 4 +- 2018/19xxx/CVE-2018-19508.json | 4 +- 2018/19xxx/CVE-2018-19596.json | 4 +- 2018/19xxx/CVE-2018-19597.json | 4 +- 2018/20xxx/CVE-2018-20240.json | 81 +++++++++++++++--------------- 2018/20xxx/CVE-2018-20241.json | 60 +++++++++++----------- 2019/1003xxx/CVE-2019-1003024.json | 18 +++++++ 2019/1003xxx/CVE-2019-1003025.json | 18 +++++++ 2019/1003xxx/CVE-2019-1003026.json | 18 +++++++ 2019/1003xxx/CVE-2019-1003027.json | 18 +++++++ 2019/1003xxx/CVE-2019-1003028.json | 18 +++++++ 2019/8xxx/CVE-2019-8951.json | 18 +++++++ 2019/8xxx/CVE-2019-8952.json | 18 +++++++ 14 files changed, 207 insertions(+), 80 deletions(-) create mode 100644 2019/1003xxx/CVE-2019-1003024.json create mode 100644 2019/1003xxx/CVE-2019-1003025.json create mode 100644 2019/1003xxx/CVE-2019-1003026.json create mode 100644 2019/1003xxx/CVE-2019-1003027.json create mode 100644 2019/1003xxx/CVE-2019-1003028.json create mode 100644 2019/8xxx/CVE-2019-8951.json create mode 100644 2019/8xxx/CVE-2019-8952.json diff --git a/2018/19xxx/CVE-2018-19506.json b/2018/19xxx/CVE-2018-19506.json index 1d4726b0905..c4ae423a82c 100644 --- a/2018/19xxx/CVE-2018-19506.json +++ b/2018/19xxx/CVE-2018-19506.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19506/blob/master/Zurmo_PS.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19506/blob/master/Zurmo_PS.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19506/blob/master/Zurmo_PS.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19506/blob/master/Zurmo_PS.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19507.json b/2018/19xxx/CVE-2018-19507.json index 7ab7a8c6b55..c7fcfcd8406 100644 --- a/2018/19xxx/CVE-2018-19507.json +++ b/2018/19xxx/CVE-2018-19507.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19507/blob/master/Persistent-XSS.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19507/blob/master/Persistent-XSS.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19507/blob/master/Persistent-XSS.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19507/blob/master/Persistent-XSS.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19508.json b/2018/19xxx/CVE-2018-19508.json index 765804215a1..241a9f4dbed 100644 --- a/2018/19xxx/CVE-2018-19508.json +++ b/2018/19xxx/CVE-2018-19508.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19508/blob/master/Persistent-XSS.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19508/blob/master/Persistent-XSS.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19508/blob/master/Persistent-XSS.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19508/blob/master/Persistent-XSS.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19596.json b/2018/19xxx/CVE-2018-19596.json index 31d16095714..602a0f181bb 100644 --- a/2018/19xxx/CVE-2018-19596.json +++ b/2018/19xxx/CVE-2018-19596.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19596/blob/master/Zurmo_PS%20(1).pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19597.json b/2018/19xxx/CVE-2018-19597.json index 44e5d402483..8b9024677e7 100644 --- a/2018/19xxx/CVE-2018-19597.json +++ b/2018/19xxx/CVE-2018-19597.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19597/blob/master/cmssms.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19597/blob/master/cmssms.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19597/blob/master/cmssms.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19597/blob/master/cmssms.pdf" } ] } diff --git a/2018/20xxx/CVE-2018-20240.json b/2018/20xxx/CVE-2018-20240.json index e567c250b3a..f8144315af6 100644 --- a/2018/20xxx/CVE-2018-20240.json +++ b/2018/20xxx/CVE-2018-20240.json @@ -1,68 +1,69 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@atlassian.com", - "DATE_PUBLIC": "2019-02-15T00:00:00", - "ID": "CVE-2018-20240", - "STATE": "PUBLIC" + "CVE_data_meta" : { + "ASSIGNER" : "security@atlassian.com", + "DATE_PUBLIC" : "2019-02-15T00:00:00", + "ID" : "CVE-2018-20240", + "STATE" : "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ + "affects" : { + "vendor" : { + "vendor_data" : [ { - "product": { - "product_data": [ + "product" : { + "product_data" : [ { - "product_name": "Fisheye and Crucible", - "version": { - "version_data": [ + "product_name" : "Fisheye and Crucible", + "version" : { + "version_data" : [ { - "version_value": "4.7.0", - "version_affected": "<" + "version_affected" : "<", + "version_value" : "4.7.0" } ] } } ] }, - "vendor_name": "Atlassian" + "vendor_name" : "Atlassian" } ] } }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ { - "lang": "eng", - "value": "The administrative linker functionality in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the href parameter." + "lang" : "eng", + "value" : "The administrative linker functionality in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the href parameter." } ] }, - "problemtype": { - "problemtype_data": [ + "problemtype" : { + "problemtype_data" : [ { - "description": [ + "description" : [ { - "lang": "eng", - "value": "Cross Site Scripting (XSS)" + "lang" : "eng", + "value" : "Cross Site Scripting (XSS)" } ] } ] }, - "references": { - "reference_data": [ - { - "name" : "https://jira.atlassian.com/browse/CRUC-8381", - "refsource" : "CONFIRM", - "url" : "https://jira.atlassian.com/browse/CRUC-8381" - }, - { - "name" : "https://jira.atlassian.com/browse/FE-7163", - "refsource" : "CONFIRM", - "url" : "https://jira.atlassian.com/browse/FE-7163" - } ] + "references" : { + "reference_data" : [ + { + "name" : "https://jira.atlassian.com/browse/CRUC-8381", + "refsource" : "CONFIRM", + "url" : "https://jira.atlassian.com/browse/CRUC-8381" + }, + { + "name" : "https://jira.atlassian.com/browse/FE-7163", + "refsource" : "CONFIRM", + "url" : "https://jira.atlassian.com/browse/FE-7163" + } + ] } } diff --git a/2018/20xxx/CVE-2018-20241.json b/2018/20xxx/CVE-2018-20241.json index adec3ffa696..0f5b174a305 100644 --- a/2018/20xxx/CVE-2018-20241.json +++ b/2018/20xxx/CVE-2018-20241.json @@ -1,59 +1,59 @@ { - "CVE_data_meta": { - "ASSIGNER": "security@atlassian.com", - "DATE_PUBLIC": "2019-02-15T00:00:00", - "ID": "CVE-2018-20241", - "STATE": "PUBLIC" + "CVE_data_meta" : { + "ASSIGNER" : "security@atlassian.com", + "DATE_PUBLIC" : "2019-02-15T00:00:00", + "ID" : "CVE-2018-20241", + "STATE" : "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ + "affects" : { + "vendor" : { + "vendor_data" : [ { - "product": { - "product_data": [ + "product" : { + "product_data" : [ { - "product_name": "Fisheye and Crucible", - "version": { - "version_data": [ + "product_name" : "Fisheye and Crucible", + "version" : { + "version_data" : [ { - "version_value": "4.7.0", - "version_affected": "<" + "version_affected" : "<", + "version_value" : "4.7.0" } ] } } ] }, - "vendor_name": "Atlassian" + "vendor_name" : "Atlassian" } ] } }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", - "description": { - "description_data": [ + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ { - "lang": "eng", - "value": "The Edit upload resource for a review in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the wbuser parameter." + "lang" : "eng", + "value" : "The Edit upload resource for a review in Atlassian Fisheye and Crucible before version 4.7.0 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the wbuser parameter." } ] }, - "problemtype": { - "problemtype_data": [ + "problemtype" : { + "problemtype_data" : [ { - "description": [ + "description" : [ { - "lang": "eng", - "value": "Cross Site Scripting (XSS)" + "lang" : "eng", + "value" : "Cross Site Scripting (XSS)" } ] } ] }, - "references": { - "reference_data": [ + "references" : { + "reference_data" : [ { "name" : "https://jira.atlassian.com/browse/CRUC-8380", "refsource" : "CONFIRM", diff --git a/2019/1003xxx/CVE-2019-1003024.json b/2019/1003xxx/CVE-2019-1003024.json new file mode 100644 index 00000000000..12b9b615e66 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003024.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-1003024", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/1003xxx/CVE-2019-1003025.json b/2019/1003xxx/CVE-2019-1003025.json new file mode 100644 index 00000000000..a3e16569c99 --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003025.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-1003025", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/1003xxx/CVE-2019-1003026.json b/2019/1003xxx/CVE-2019-1003026.json new file mode 100644 index 00000000000..e765de4338d --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003026.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-1003026", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/1003xxx/CVE-2019-1003027.json b/2019/1003xxx/CVE-2019-1003027.json new file mode 100644 index 00000000000..e2975f3de6a --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003027.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-1003027", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/1003xxx/CVE-2019-1003028.json b/2019/1003xxx/CVE-2019-1003028.json new file mode 100644 index 00000000000..be35d80247e --- /dev/null +++ b/2019/1003xxx/CVE-2019-1003028.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-1003028", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8951.json b/2019/8xxx/CVE-2019-8951.json new file mode 100644 index 00000000000..843d712bf21 --- /dev/null +++ b/2019/8xxx/CVE-2019-8951.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8951", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8952.json b/2019/8xxx/CVE-2019-8952.json new file mode 100644 index 00000000000..50844c11dd9 --- /dev/null +++ b/2019/8xxx/CVE-2019-8952.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8952", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} From 9a0cf896ff72cd6e9c1c7560509b8fa6248a13dd Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 11:05:49 -0500 Subject: [PATCH 06/13] - Synchronized data. --- 2018/16xxx/CVE-2018-16627.json | 4 +- 2018/16xxx/CVE-2018-16628.json | 4 +- 2018/16xxx/CVE-2018-16629.json | 4 +- 2018/16xxx/CVE-2018-16630.json | 4 +- 2018/16xxx/CVE-2018-16631.json | 4 +- 2018/16xxx/CVE-2018-16632.json | 4 +- 2018/16xxx/CVE-2018-16633.json | 4 +- 2018/16xxx/CVE-2018-16634.json | 4 +- 2018/19xxx/CVE-2018-19598.json | 4 +- 2019/8xxx/CVE-2019-8331.json | 53 ++++++++++++++++++++++- 2019/8xxx/CVE-2019-8953.json | 77 ++++++++++++++++++++++++++++++++++ 11 files changed, 146 insertions(+), 20 deletions(-) create mode 100644 2019/8xxx/CVE-2019-8953.json diff --git a/2018/16xxx/CVE-2018-16627.json b/2018/16xxx/CVE-2018-16627.json index 427f8ad3c2e..7f62cab23af 100644 --- a/2018/16xxx/CVE-2018-16627.json +++ b/2018/16xxx/CVE-2018-16627.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16627", + "name" : "https://github.com/security-breachlock/CVE-2018-16627", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16627" + "url" : "https://github.com/security-breachlock/CVE-2018-16627" } ] } diff --git a/2018/16xxx/CVE-2018-16628.json b/2018/16xxx/CVE-2018-16628.json index b2567124f16..d32b52305ba 100644 --- a/2018/16xxx/CVE-2018-16628.json +++ b/2018/16xxx/CVE-2018-16628.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16628/blob/master/kirby10.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16628/blob/master/kirby10.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16628/blob/master/kirby10.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16628/blob/master/kirby10.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16629.json b/2018/16xxx/CVE-2018-16629.json index 1f3ad60c375..8b7d74ff27d 100644 --- a/2018/16xxx/CVE-2018-16629.json +++ b/2018/16xxx/CVE-2018-16629.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16629/blob/master/subrion_cms.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16629/blob/master/subrion_cms.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16629/blob/master/subrion_cms.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16629/blob/master/subrion_cms.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16630.json b/2018/16xxx/CVE-2018-16630.json index dc730eb3590..1668773b726 100644 --- a/2018/16xxx/CVE-2018-16630.json +++ b/2018/16xxx/CVE-2018-16630.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16630/blob/master/Kirby_Insecure%20file%20validation.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16631.json b/2018/16xxx/CVE-2018-16631.json index c380c77cd41..fabc7b9b158 100644 --- a/2018/16xxx/CVE-2018-16631.json +++ b/2018/16xxx/CVE-2018-16631.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16631/blob/master/Subrion_cms.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16631/blob/master/Subrion_cms.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16631/blob/master/Subrion_cms.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16631/blob/master/Subrion_cms.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16632.json b/2018/16xxx/CVE-2018-16632.json index 441ff50040e..89fd55453db 100644 --- a/2018/16xxx/CVE-2018-16632.json +++ b/2018/16xxx/CVE-2018-16632.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16633.json b/2018/16xxx/CVE-2018-16633.json index eb420fb1704..b13243cea7d 100644 --- a/2018/16xxx/CVE-2018-16633.json +++ b/2018/16xxx/CVE-2018-16633.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16633/blob/master/PLUCK_XSS.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16633/blob/master/PLUCK_XSS.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16633/blob/master/PLUCK_XSS.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16633/blob/master/PLUCK_XSS.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16634.json b/2018/16xxx/CVE-2018-16634.json index 39194421892..314a139ef30 100644 --- a/2018/16xxx/CVE-2018-16634.json +++ b/2018/16xxx/CVE-2018-16634.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16634/blob/master/PLUCK_CSRF.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19598.json b/2018/19xxx/CVE-2018-19598.json index 130c80d2f8d..e60ebdb08ee 100644 --- a/2018/19xxx/CVE-2018-19598.json +++ b/2018/19xxx/CVE-2018-19598.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19598/blob/master/Static%20cms.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19598/blob/master/Static%20cms.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19598/blob/master/Static%20cms.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19598/blob/master/Static%20cms.pdf" } ] } diff --git a/2019/8xxx/CVE-2019-8331.json b/2019/8xxx/CVE-2019-8331.json index 99747cde03e..03dc2b5703f 100644 --- a/2019/8xxx/CVE-2019-8331.json +++ b/2019/8xxx/CVE-2019-8331.json @@ -2,7 +2,30 @@ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2019-8331", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +34,33 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "In Bootstrap before 4.3.1, XSS is possible in the tooltip or popover data-template attribute." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://github.com/twbs/bootstrap/pull/28236", + "refsource" : "MISC", + "url" : "https://github.com/twbs/bootstrap/pull/28236" + }, + { + "name" : "https://github.com/twbs/bootstrap/releases/tag/v4.3.1", + "refsource" : "MISC", + "url" : "https://github.com/twbs/bootstrap/releases/tag/v4.3.1" } ] } diff --git a/2019/8xxx/CVE-2019-8953.json b/2019/8xxx/CVE-2019-8953.json new file mode 100644 index 00000000000..0c096d74ee4 --- /dev/null +++ b/2019/8xxx/CVE-2019-8953.json @@ -0,0 +1,77 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8953", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "The HAProxy package before 0.59_16 for pfSense has XSS via the desc (aka Description) or table_actionsaclN parameter, related to haproxy_listeners.php and haproxy_listeners_edit.php." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "https://cxsecurity.com/issue/WLB-2019020153", + "refsource" : "MISC", + "url" : "https://cxsecurity.com/issue/WLB-2019020153" + }, + { + "name" : "https://github.com/pfsense/FreeBSD-ports/commit/2dded47b3202dfdf89aa96f84bf701b3d5acbe6c", + "refsource" : "MISC", + "url" : "https://github.com/pfsense/FreeBSD-ports/commit/2dded47b3202dfdf89aa96f84bf701b3d5acbe6c" + }, + { + "name" : "https://github.com/pfsense/FreeBSD-ports/commit/3b40366aca55910b224ecf49d3fdacc9ad6c04f5", + "refsource" : "MISC", + "url" : "https://github.com/pfsense/FreeBSD-ports/commit/3b40366aca55910b224ecf49d3fdacc9ad6c04f5" + }, + { + "name" : "https://redmine.pfsense.org/issues/9335", + "refsource" : "MISC", + "url" : "https://redmine.pfsense.org/issues/9335" + } + ] + } +} From 32cfd3952b6d950a286633201e09e03986474085 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 11:09:24 -0500 Subject: [PATCH 07/13] Adding CVE-2018-20030 content using CNA information provided on 2019-02-19T10:31:29. --- 2018/20xxx/CVE-2018-20030.json | 52 ++++++++++++++++++++++++++++++++-- 1 file changed, 49 insertions(+), 3 deletions(-) diff --git a/2018/20xxx/CVE-2018-20030.json b/2018/20xxx/CVE-2018-20030.json index 14c558c797a..0f9915d25b3 100644 --- a/2018/20xxx/CVE-2018-20030.json +++ b/2018/20xxx/CVE-2018-20030.json @@ -1,8 +1,32 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "PSIRT-CNA@flexerasoftware.com", + "DATE_PUBLIC" : "2018-10-12T00:00:00", "ID" : "CVE-2018-20030", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "libexif", + "version" : { + "version_data" : [ + { + "version_value" : "0.6.21" + } + ] + } + } + ] + }, + "vendor_name" : "Flexera Software LLC" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +35,29 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An error when processing the EXIF_IFD_INTEROPERABILITY and EXIF_IFD_EXIF tags within libexif version 0.6.21 can be exploited to exhaust available CPU resources." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "DoS (Denial of Service) via CPU resource exhaustion" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89" + }, + { + "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/" } ] } From a4ca52352c22d933d5d557a6719511fc8f53665d Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 12:05:24 -0500 Subject: [PATCH 08/13] - Synchronized data. --- 2018/16xxx/CVE-2018-16635.json | 4 +-- 2018/16xxx/CVE-2018-16636.json | 4 +-- 2018/16xxx/CVE-2018-16637.json | 4 +-- 2018/16xxx/CVE-2018-16638.json | 4 +-- 2018/17xxx/CVE-2018-17300.json | 4 +-- 2018/17xxx/CVE-2018-17301.json | 4 +-- 2018/17xxx/CVE-2018-17302.json | 4 +-- 2018/19xxx/CVE-2018-19600.json | 4 +-- 2018/19xxx/CVE-2018-19601.json | 4 +-- 2018/20xxx/CVE-2018-20030.json | 4 +++ 2019/8xxx/CVE-2019-8954.json | 62 ++++++++++++++++++++++++++++++++++ 11 files changed, 84 insertions(+), 18 deletions(-) create mode 100644 2019/8xxx/CVE-2019-8954.json diff --git a/2018/16xxx/CVE-2018-16635.json b/2018/16xxx/CVE-2018-16635.json index 7efc7b3a429..1ad9de42e36 100644 --- a/2018/16xxx/CVE-2018-16635.json +++ b/2018/16xxx/CVE-2018-16635.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16635/blob/master/blackcatcms.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16635/blob/master/blackcatcms.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16635/blob/master/blackcatcms.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16635/blob/master/blackcatcms.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16636.json b/2018/16xxx/CVE-2018-16636.json index 8c9bfb2e3a4..a92ffb17e5d 100644 --- a/2018/16xxx/CVE-2018-16636.json +++ b/2018/16xxx/CVE-2018-16636.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16636/blob/master/nucleus_html.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16636/blob/master/nucleus_html.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16636/blob/master/nucleus_html.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16636/blob/master/nucleus_html.pdf" }, { "name" : "https://github.com/NucleusCMS/NucleusCMS/issues/84", diff --git a/2018/16xxx/CVE-2018-16637.json b/2018/16xxx/CVE-2018-16637.json index 912672c077d..6bc20efda4d 100644 --- a/2018/16xxx/CVE-2018-16637.json +++ b/2018/16xxx/CVE-2018-16637.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16637/blob/master/evolution_xss_stored.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16637/blob/master/evolution_xss_stored.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16637/blob/master/evolution_xss_stored.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16637/blob/master/evolution_xss_stored.pdf" } ] } diff --git a/2018/16xxx/CVE-2018-16638.json b/2018/16xxx/CVE-2018-16638.json index 16cc44df6ae..bd3ba317c52 100644 --- a/2018/16xxx/CVE-2018-16638.json +++ b/2018/16xxx/CVE-2018-16638.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-16638/blob/master/evolution_xss_reflected.pdf" } ] } diff --git a/2018/17xxx/CVE-2018-17300.json b/2018/17xxx/CVE-2018-17300.json index f7e66936034..9d121765874 100644 --- a/2018/17xxx/CVE-2018-17300.json +++ b/2018/17xxx/CVE-2018-17300.json @@ -58,9 +58,9 @@ "url" : "https://github.com/CuppaCMS/CuppaCMS/issues/4" }, { - "name" : "https://github.com/security-provensec/CVE-2018-17300/blob/master/cuppa_xss.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-17300/blob/master/cuppa_xss.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-17300/blob/master/cuppa_xss.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-17300/blob/master/cuppa_xss.pdf" } ] } diff --git a/2018/17xxx/CVE-2018-17301.json b/2018/17xxx/CVE-2018-17301.json index 574aba69f6b..cc0e7ace052 100644 --- a/2018/17xxx/CVE-2018-17301.json +++ b/2018/17xxx/CVE-2018-17301.json @@ -58,9 +58,9 @@ "url" : "https://github.com/espocrm/espocrm/issues/1038" }, { - "name" : "https://github.com/security-provensec/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-17301/blob/master/Non-persistent%20XSS%20in%20EspoCRM.pdf" } ] } diff --git a/2018/17xxx/CVE-2018-17302.json b/2018/17xxx/CVE-2018-17302.json index ed202a750a6..50b123be630 100644 --- a/2018/17xxx/CVE-2018-17302.json +++ b/2018/17xxx/CVE-2018-17302.json @@ -58,9 +58,9 @@ "url" : "https://github.com/espocrm/espocrm/issues/1039" }, { - "name" : "https://github.com/security-provensec/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-17302/blob/master/XSS%20(Stored)%20in%20EspoCRM.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19600.json b/2018/19xxx/CVE-2018-19600.json index 5b57c0886c8..c2f48110353 100644 --- a/2018/19xxx/CVE-2018-19600.json +++ b/2018/19xxx/CVE-2018-19600.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19600/blob/master/XSS.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19600/blob/master/XSS.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19600/blob/master/XSS.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19600/blob/master/XSS.pdf" }, { "name" : "https://github.com/rhymix/rhymix/issues/1088", diff --git a/2018/19xxx/CVE-2018-19601.json b/2018/19xxx/CVE-2018-19601.json index a7b701c4933..f3d77290869 100644 --- a/2018/19xxx/CVE-2018-19601.json +++ b/2018/19xxx/CVE-2018-19601.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19601/blob/master/SSRF.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19601/blob/master/SSRF.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19601/blob/master/SSRF.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19601/blob/master/SSRF.pdf" }, { "name" : "https://github.com/rhymix/rhymix/issues/1089", diff --git a/2018/20xxx/CVE-2018-20030.json b/2018/20xxx/CVE-2018-20030.json index 0f9915d25b3..605985aa31b 100644 --- a/2018/20xxx/CVE-2018-20030.json +++ b/2018/20xxx/CVE-2018-20030.json @@ -54,9 +54,13 @@ "references" : { "reference_data" : [ { + "name" : "https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89", + "refsource" : "MISC", "url" : "https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89" }, { + "name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/", + "refsource" : "MISC", "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/" } ] diff --git a/2019/8xxx/CVE-2019-8954.json b/2019/8xxx/CVE-2019-8954.json new file mode 100644 index 00000000000..c7c027ae622 --- /dev/null +++ b/2019/8xxx/CVE-2019-8954.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8954", + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "n/a", + "version" : { + "version_data" : [ + { + "version_value" : "n/a" + } + ] + } + } + ] + }, + "vendor_name" : "n/a" + } + ] + } + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "In Indexhibit 2.1.5, remote attackers can execute arbitrary code via the v parameter (in conjunction with the id parameter) in a upd_jxcode=true action to the ndxzstudio/?a=system URI." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "n/a" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "name" : "http://www.iwantacve.cn/index.php/archives/112/", + "refsource" : "MISC", + "url" : "http://www.iwantacve.cn/index.php/archives/112/" + } + ] + } +} From bb5171697b9f3f7e4fa53ecb0473b8e0e3f45e33 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 12:15:00 -0500 Subject: [PATCH 09/13] Adding CVE-2018-5817 content using CNA information provided on 2019-02-19T10:26:16. --- 2018/5xxx/CVE-2018-5817.json | 52 +++++++++++++++++++++++++++++++++--- 1 file changed, 49 insertions(+), 3 deletions(-) diff --git a/2018/5xxx/CVE-2018-5817.json b/2018/5xxx/CVE-2018-5817.json index e563cd98999..a14d0dfa8cf 100644 --- a/2018/5xxx/CVE-2018-5817.json +++ b/2018/5xxx/CVE-2018-5817.json @@ -1,8 +1,32 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "PSIRT-CNA@flexerasoftware.com", + "DATE_PUBLIC" : "2018-12-13T00:00:00", "ID" : "CVE-2018-5817", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "LibRaw", + "version" : { + "version_data" : [ + { + "version_value" : "0.19.0 and prior" + } + ] + } + } + ] + }, + "vendor_name" : "Flexera Software LLC" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +35,29 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "A type confusion error within the \"unpacked_load_raw()\" function within LibRaw versions prior to 0.19.1 (internal/dcraw_common.cpp) can be exploited to trigger an infinite loop." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "DoS (Denial of Service) via infinite loop" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://www.libraw.org/news/libraw-0-19-2-release" + }, + { + "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" } ] } From c13b174489deda49d6a255dd6f05f448df03a223 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 12:25:26 -0500 Subject: [PATCH 10/13] Adding CVE-2018-5819 content using CNA information provided on 2019-02-19T10:25:23. --- 2018/5xxx/CVE-2018-5819.json | 52 +++++++++++++++++++++++++++++++++--- 1 file changed, 49 insertions(+), 3 deletions(-) diff --git a/2018/5xxx/CVE-2018-5819.json b/2018/5xxx/CVE-2018-5819.json index f93933b1ca9..807dac3bfbc 100644 --- a/2018/5xxx/CVE-2018-5819.json +++ b/2018/5xxx/CVE-2018-5819.json @@ -1,8 +1,32 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "PSIRT-CNA@flexerasoftware.com", + "DATE_PUBLIC" : "2018-12-13T00:00:00", "ID" : "CVE-2018-5819", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "LibRaw", + "version" : { + "version_data" : [ + { + "version_value" : "0.19.0 and earlier" + } + ] + } + } + ] + }, + "vendor_name" : "Flexera Software LLC" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +35,29 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An error within the \"parse_sinar_ia()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "DoS (Denial of Service) via CPU resource exhaustion" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://www.libraw.org/news/libraw-0-19-2-release" + }, + { + "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" } ] } From 1b35190ef63417f90850643f364824b64999557b Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 12:36:22 -0500 Subject: [PATCH 11/13] Adding CVE-2018-5818 content using CNA information provided on 2019-02-19T10:23:08. --- 2018/5xxx/CVE-2018-5818.json | 52 +++++++++++++++++++++++++++++++++--- 1 file changed, 49 insertions(+), 3 deletions(-) diff --git a/2018/5xxx/CVE-2018-5818.json b/2018/5xxx/CVE-2018-5818.json index 34e57ce8a3c..d1918871bb5 100644 --- a/2018/5xxx/CVE-2018-5818.json +++ b/2018/5xxx/CVE-2018-5818.json @@ -1,8 +1,32 @@ { "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", + "ASSIGNER" : "PSIRT-CNA@flexerasoftware.com", + "DATE_PUBLIC" : "2018-12-13T00:00:00", "ID" : "CVE-2018-5818", - "STATE" : "RESERVED" + "STATE" : "PUBLIC" + }, + "affects" : { + "vendor" : { + "vendor_data" : [ + { + "product" : { + "product_data" : [ + { + "product_name" : "LibRaw", + "version" : { + "version_data" : [ + { + "version_value" : "0.19.0 and earlier" + } + ] + } + } + ] + }, + "vendor_name" : "Flexera Software LLC" + } + ] + } }, "data_format" : "MITRE", "data_type" : "CVE", @@ -11,7 +35,29 @@ "description_data" : [ { "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value" : "An error within the \"parse_rollei()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop." + } + ] + }, + "problemtype" : { + "problemtype_data" : [ + { + "description" : [ + { + "lang" : "eng", + "value" : "DoS (Denial of Service) via infinite loop" + } + ] + } + ] + }, + "references" : { + "reference_data" : [ + { + "url" : "https://www.libraw.org/news/libraw-0-19-2-release" + }, + { + "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" } ] } From 776a82c1e2c7d26ff8f5cd6e57e820a56d24ec56 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 13:05:18 -0500 Subject: [PATCH 12/13] - Synchronized data. --- 2018/19xxx/CVE-2018-19901.json | 4 ++-- 2018/19xxx/CVE-2018-19902.json | 4 ++-- 2018/19xxx/CVE-2018-19903.json | 4 ++-- 2018/19xxx/CVE-2018-19904.json | 4 ++-- 2018/19xxx/CVE-2018-19905.json | 4 ++-- 2018/19xxx/CVE-2018-19906.json | 4 ++-- 2018/5xxx/CVE-2018-5817.json | 8 ++++++-- 2018/5xxx/CVE-2018-5818.json | 8 ++++++-- 2018/5xxx/CVE-2018-5819.json | 8 ++++++-- 2019/8xxx/CVE-2019-8955.json | 18 ++++++++++++++++++ 10 files changed, 48 insertions(+), 18 deletions(-) create mode 100644 2019/8xxx/CVE-2019-8955.json diff --git a/2018/19xxx/CVE-2018-19901.json b/2018/19xxx/CVE-2018-19901.json index e053c30bfc3..33a2cc3053b 100644 --- a/2018/19xxx/CVE-2018-19901.json +++ b/2018/19xxx/CVE-2018-19901.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19901/blob/master/XSS-1.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19901/blob/master/XSS-1.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19901/blob/master/XSS-1.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19901/blob/master/XSS-1.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19902.json b/2018/19xxx/CVE-2018-19902.json index 5e28a623c8b..a125c7427f9 100644 --- a/2018/19xxx/CVE-2018-19902.json +++ b/2018/19xxx/CVE-2018-19902.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19902/blob/master/XSS.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19902/blob/master/XSS.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19902/blob/master/XSS.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19902/blob/master/XSS.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19903.json b/2018/19xxx/CVE-2018-19903.json index 1c692080647..3098fcc71b3 100644 --- a/2018/19xxx/CVE-2018-19903.json +++ b/2018/19xxx/CVE-2018-19903.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19903/blob/master/XSS1.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19903/blob/master/XSS1.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19903/blob/master/XSS1.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19903/blob/master/XSS1.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19904.json b/2018/19xxx/CVE-2018-19904.json index ed0e88e70ee..2e70e3f89b0 100644 --- a/2018/19xxx/CVE-2018-19904.json +++ b/2018/19xxx/CVE-2018-19904.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19904/blob/master/XSS2.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19904/blob/master/XSS2.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19904/blob/master/XSS2.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19904/blob/master/XSS2.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19905.json b/2018/19xxx/CVE-2018-19905.json index e97c698f97d..e6ce1d5de85 100644 --- a/2018/19xxx/CVE-2018-19905.json +++ b/2018/19xxx/CVE-2018-19905.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19905/blob/master/RAZOR_HTML.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19905/blob/master/RAZOR_HTML.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19905/blob/master/RAZOR_HTML.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19905/blob/master/RAZOR_HTML.pdf" } ] } diff --git a/2018/19xxx/CVE-2018-19906.json b/2018/19xxx/CVE-2018-19906.json index d9210e8557e..7fd029dc281 100644 --- a/2018/19xxx/CVE-2018-19906.json +++ b/2018/19xxx/CVE-2018-19906.json @@ -53,9 +53,9 @@ "references" : { "reference_data" : [ { - "name" : "https://github.com/security-provensec/CVE-2018-19906/blob/master/razor_xss.pdf", + "name" : "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf", "refsource" : "MISC", - "url" : "https://github.com/security-provensec/CVE-2018-19906/blob/master/razor_xss.pdf" + "url" : "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf" }, { "name" : "https://github.com/smiffy6969/razorCMS/issues/56", diff --git a/2018/5xxx/CVE-2018-5817.json b/2018/5xxx/CVE-2018-5817.json index a14d0dfa8cf..e9c3de1053f 100644 --- a/2018/5xxx/CVE-2018-5817.json +++ b/2018/5xxx/CVE-2018-5817.json @@ -54,10 +54,14 @@ "references" : { "reference_data" : [ { - "url" : "https://www.libraw.org/news/libraw-0-19-2-release" + "name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/", + "refsource" : "MISC", + "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" }, { - "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" + "name" : "https://www.libraw.org/news/libraw-0-19-2-release", + "refsource" : "MISC", + "url" : "https://www.libraw.org/news/libraw-0-19-2-release" } ] } diff --git a/2018/5xxx/CVE-2018-5818.json b/2018/5xxx/CVE-2018-5818.json index d1918871bb5..1e89e794670 100644 --- a/2018/5xxx/CVE-2018-5818.json +++ b/2018/5xxx/CVE-2018-5818.json @@ -54,10 +54,14 @@ "references" : { "reference_data" : [ { - "url" : "https://www.libraw.org/news/libraw-0-19-2-release" + "name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/", + "refsource" : "MISC", + "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" }, { - "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" + "name" : "https://www.libraw.org/news/libraw-0-19-2-release", + "refsource" : "MISC", + "url" : "https://www.libraw.org/news/libraw-0-19-2-release" } ] } diff --git a/2018/5xxx/CVE-2018-5819.json b/2018/5xxx/CVE-2018-5819.json index 807dac3bfbc..06dd056475b 100644 --- a/2018/5xxx/CVE-2018-5819.json +++ b/2018/5xxx/CVE-2018-5819.json @@ -54,10 +54,14 @@ "references" : { "reference_data" : [ { - "url" : "https://www.libraw.org/news/libraw-0-19-2-release" + "name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/", + "refsource" : "MISC", + "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" }, { - "url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2018-27/" + "name" : "https://www.libraw.org/news/libraw-0-19-2-release", + "refsource" : "MISC", + "url" : "https://www.libraw.org/news/libraw-0-19-2-release" } ] } diff --git a/2019/8xxx/CVE-2019-8955.json b/2019/8xxx/CVE-2019-8955.json new file mode 100644 index 00000000000..5961cd7e6c4 --- /dev/null +++ b/2019/8xxx/CVE-2019-8955.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8955", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} From 101fde1fbbe33f13a7297741887829c4fe586c60 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Wed, 20 Feb 2019 14:02:59 -0500 Subject: [PATCH 13/13] - Synchronized data. --- 2019/8xxx/CVE-2019-8956.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8957.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8958.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8959.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8960.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8961.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8962.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8963.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8964.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8965.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8966.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8967.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8968.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8969.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8970.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8971.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8972.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8973.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8974.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8975.json | 18 ++++++++++++++++++ 2019/8xxx/CVE-2019-8976.json | 18 ++++++++++++++++++ 21 files changed, 378 insertions(+) create mode 100644 2019/8xxx/CVE-2019-8956.json create mode 100644 2019/8xxx/CVE-2019-8957.json create mode 100644 2019/8xxx/CVE-2019-8958.json create mode 100644 2019/8xxx/CVE-2019-8959.json create mode 100644 2019/8xxx/CVE-2019-8960.json create mode 100644 2019/8xxx/CVE-2019-8961.json create mode 100644 2019/8xxx/CVE-2019-8962.json create mode 100644 2019/8xxx/CVE-2019-8963.json create mode 100644 2019/8xxx/CVE-2019-8964.json create mode 100644 2019/8xxx/CVE-2019-8965.json create mode 100644 2019/8xxx/CVE-2019-8966.json create mode 100644 2019/8xxx/CVE-2019-8967.json create mode 100644 2019/8xxx/CVE-2019-8968.json create mode 100644 2019/8xxx/CVE-2019-8969.json create mode 100644 2019/8xxx/CVE-2019-8970.json create mode 100644 2019/8xxx/CVE-2019-8971.json create mode 100644 2019/8xxx/CVE-2019-8972.json create mode 100644 2019/8xxx/CVE-2019-8973.json create mode 100644 2019/8xxx/CVE-2019-8974.json create mode 100644 2019/8xxx/CVE-2019-8975.json create mode 100644 2019/8xxx/CVE-2019-8976.json diff --git a/2019/8xxx/CVE-2019-8956.json b/2019/8xxx/CVE-2019-8956.json new file mode 100644 index 00000000000..dd9cdcba8da --- /dev/null +++ b/2019/8xxx/CVE-2019-8956.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8956", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8957.json b/2019/8xxx/CVE-2019-8957.json new file mode 100644 index 00000000000..67c8d73f4ee --- /dev/null +++ b/2019/8xxx/CVE-2019-8957.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8957", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8958.json b/2019/8xxx/CVE-2019-8958.json new file mode 100644 index 00000000000..3da27ccdbcf --- /dev/null +++ b/2019/8xxx/CVE-2019-8958.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8958", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8959.json b/2019/8xxx/CVE-2019-8959.json new file mode 100644 index 00000000000..9a863cb3aa5 --- /dev/null +++ b/2019/8xxx/CVE-2019-8959.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8959", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8960.json b/2019/8xxx/CVE-2019-8960.json new file mode 100644 index 00000000000..c2669844fb4 --- /dev/null +++ b/2019/8xxx/CVE-2019-8960.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8960", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8961.json b/2019/8xxx/CVE-2019-8961.json new file mode 100644 index 00000000000..e4ed37ce768 --- /dev/null +++ b/2019/8xxx/CVE-2019-8961.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8961", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8962.json b/2019/8xxx/CVE-2019-8962.json new file mode 100644 index 00000000000..daacaaf0d01 --- /dev/null +++ b/2019/8xxx/CVE-2019-8962.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8962", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8963.json b/2019/8xxx/CVE-2019-8963.json new file mode 100644 index 00000000000..ad4fcbbd465 --- /dev/null +++ b/2019/8xxx/CVE-2019-8963.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8963", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8964.json b/2019/8xxx/CVE-2019-8964.json new file mode 100644 index 00000000000..8aaae5a9b5b --- /dev/null +++ b/2019/8xxx/CVE-2019-8964.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8964", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8965.json b/2019/8xxx/CVE-2019-8965.json new file mode 100644 index 00000000000..458a8a20880 --- /dev/null +++ b/2019/8xxx/CVE-2019-8965.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8965", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8966.json b/2019/8xxx/CVE-2019-8966.json new file mode 100644 index 00000000000..a47fab1c8e4 --- /dev/null +++ b/2019/8xxx/CVE-2019-8966.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8966", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8967.json b/2019/8xxx/CVE-2019-8967.json new file mode 100644 index 00000000000..e0c0fc592ce --- /dev/null +++ b/2019/8xxx/CVE-2019-8967.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8967", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8968.json b/2019/8xxx/CVE-2019-8968.json new file mode 100644 index 00000000000..703fca6edeb --- /dev/null +++ b/2019/8xxx/CVE-2019-8968.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8968", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8969.json b/2019/8xxx/CVE-2019-8969.json new file mode 100644 index 00000000000..606328cfc7c --- /dev/null +++ b/2019/8xxx/CVE-2019-8969.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8969", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8970.json b/2019/8xxx/CVE-2019-8970.json new file mode 100644 index 00000000000..36d2f20bf4f --- /dev/null +++ b/2019/8xxx/CVE-2019-8970.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8970", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8971.json b/2019/8xxx/CVE-2019-8971.json new file mode 100644 index 00000000000..80d0ab48789 --- /dev/null +++ b/2019/8xxx/CVE-2019-8971.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8971", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8972.json b/2019/8xxx/CVE-2019-8972.json new file mode 100644 index 00000000000..45b34030afe --- /dev/null +++ b/2019/8xxx/CVE-2019-8972.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8972", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8973.json b/2019/8xxx/CVE-2019-8973.json new file mode 100644 index 00000000000..1792af32be7 --- /dev/null +++ b/2019/8xxx/CVE-2019-8973.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8973", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8974.json b/2019/8xxx/CVE-2019-8974.json new file mode 100644 index 00000000000..da9ff3b1d57 --- /dev/null +++ b/2019/8xxx/CVE-2019-8974.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8974", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8975.json b/2019/8xxx/CVE-2019-8975.json new file mode 100644 index 00000000000..cad9e7dea97 --- /dev/null +++ b/2019/8xxx/CVE-2019-8975.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8975", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} diff --git a/2019/8xxx/CVE-2019-8976.json b/2019/8xxx/CVE-2019-8976.json new file mode 100644 index 00000000000..b25abf8d417 --- /dev/null +++ b/2019/8xxx/CVE-2019-8976.json @@ -0,0 +1,18 @@ +{ + "CVE_data_meta" : { + "ASSIGNER" : "cve@mitre.org", + "ID" : "CVE-2019-8976", + "STATE" : "RESERVED" + }, + "data_format" : "MITRE", + "data_type" : "CVE", + "data_version" : "4.0", + "description" : { + "description_data" : [ + { + "lang" : "eng", + "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +}