diff --git a/2017/7xxx/CVE-2017-7525.json b/2017/7xxx/CVE-2017-7525.json index 11ff2288714..28d39420bfd 100644 --- a/2017/7xxx/CVE-2017-7525.json +++ b/2017/7xxx/CVE-2017-7525.json @@ -313,6 +313,11 @@ "refsource": "MLIST", "name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities", "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[lucene-solr-user] 20191218 CVE-2017-7525 fix for Solr 7.7.x", + "url": "https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399@%3Csolr-user.lucene.apache.org%3E" } ] } diff --git a/2019/11xxx/CVE-2019-11992.json b/2019/11xxx/CVE-2019-11992.json index e51040c191b..ca334131dad 100644 --- a/2019/11xxx/CVE-2019-11992.json +++ b/2019/11xxx/CVE-2019-11992.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2019-11992", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security-alert@hpe.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "HPE OneView for VMware vCenter with Operations Manager and Log Insight", + "version": { + "version_data": [ + { + "version_value": "9.5" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "remote cross-site scripting (xss)" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03957en_us", + "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03957en_us" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A security vulnerability in HPE OneView for VMware vCenter 9.5 could be exploited remotely to allow Cross-Site Scripting." } ] } diff --git a/2019/13xxx/CVE-2019-13723.json b/2019/13xxx/CVE-2019-13723.json index cf085521d28..9f7bbaa9d6c 100644 --- a/2019/13xxx/CVE-2019-13723.json +++ b/2019/13xxx/CVE-2019-13723.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-00d5e55259", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/USW7PGIHNPE6W3LGY6ZDFLELQGSL52CH/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2693", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00035.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13724.json b/2019/13xxx/CVE-2019-13724.json index 4a93e31f3b0..914afa21e79 100644 --- a/2019/13xxx/CVE-2019-13724.json +++ b/2019/13xxx/CVE-2019-13724.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-00d5e55259", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/USW7PGIHNPE6W3LGY6ZDFLELQGSL52CH/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2693", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00035.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13725.json b/2019/13xxx/CVE-2019-13725.json index 22c208bbf56..e7c96c26435 100644 --- a/2019/13xxx/CVE-2019-13725.json +++ b/2019/13xxx/CVE-2019-13725.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13726.json b/2019/13xxx/CVE-2019-13726.json index 70df8cce459..942c52b697e 100644 --- a/2019/13xxx/CVE-2019-13726.json +++ b/2019/13xxx/CVE-2019-13726.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13727.json b/2019/13xxx/CVE-2019-13727.json index 2be71f66b89..74f24951fc7 100644 --- a/2019/13xxx/CVE-2019-13727.json +++ b/2019/13xxx/CVE-2019-13727.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13728.json b/2019/13xxx/CVE-2019-13728.json index 7a3dff1cb06..7440141299e 100644 --- a/2019/13xxx/CVE-2019-13728.json +++ b/2019/13xxx/CVE-2019-13728.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13729.json b/2019/13xxx/CVE-2019-13729.json index 3e99b08ac11..e44ec606fa6 100644 --- a/2019/13xxx/CVE-2019-13729.json +++ b/2019/13xxx/CVE-2019-13729.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13730.json b/2019/13xxx/CVE-2019-13730.json index 8756fdd58b7..c5970bd4b7c 100644 --- a/2019/13xxx/CVE-2019-13730.json +++ b/2019/13xxx/CVE-2019-13730.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13732.json b/2019/13xxx/CVE-2019-13732.json index ef3ee9c0edb..211a4105cd6 100644 --- a/2019/13xxx/CVE-2019-13732.json +++ b/2019/13xxx/CVE-2019-13732.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13734.json b/2019/13xxx/CVE-2019-13734.json index 84f99f55354..9741e46255a 100644 --- a/2019/13xxx/CVE-2019-13734.json +++ b/2019/13xxx/CVE-2019-13734.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13735.json b/2019/13xxx/CVE-2019-13735.json index d9dfe2913cf..f23ba985e89 100644 --- a/2019/13xxx/CVE-2019-13735.json +++ b/2019/13xxx/CVE-2019-13735.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13736.json b/2019/13xxx/CVE-2019-13736.json index 85cf568b18d..b9ced606afa 100644 --- a/2019/13xxx/CVE-2019-13736.json +++ b/2019/13xxx/CVE-2019-13736.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13737.json b/2019/13xxx/CVE-2019-13737.json index bf710700fa2..c55479d1a52 100644 --- a/2019/13xxx/CVE-2019-13737.json +++ b/2019/13xxx/CVE-2019-13737.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13738.json b/2019/13xxx/CVE-2019-13738.json index 10e966e5e69..bcd71623e11 100644 --- a/2019/13xxx/CVE-2019-13738.json +++ b/2019/13xxx/CVE-2019-13738.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13739.json b/2019/13xxx/CVE-2019-13739.json index 6c2fd889f35..12f3c33a0fa 100644 --- a/2019/13xxx/CVE-2019-13739.json +++ b/2019/13xxx/CVE-2019-13739.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13740.json b/2019/13xxx/CVE-2019-13740.json index 84a65d73aaa..781063fda6d 100644 --- a/2019/13xxx/CVE-2019-13740.json +++ b/2019/13xxx/CVE-2019-13740.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13741.json b/2019/13xxx/CVE-2019-13741.json index 73597595edb..68e4339cb6e 100644 --- a/2019/13xxx/CVE-2019-13741.json +++ b/2019/13xxx/CVE-2019-13741.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13742.json b/2019/13xxx/CVE-2019-13742.json index ef8f61f0a19..1ac8839d8d2 100644 --- a/2019/13xxx/CVE-2019-13742.json +++ b/2019/13xxx/CVE-2019-13742.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13743.json b/2019/13xxx/CVE-2019-13743.json index 8ac2682f0fd..7eb57a6f214 100644 --- a/2019/13xxx/CVE-2019-13743.json +++ b/2019/13xxx/CVE-2019-13743.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13744.json b/2019/13xxx/CVE-2019-13744.json index 0990802bcf5..910a3aeeb06 100644 --- a/2019/13xxx/CVE-2019-13744.json +++ b/2019/13xxx/CVE-2019-13744.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13745.json b/2019/13xxx/CVE-2019-13745.json index b5ee3b711e3..7393e4d408d 100644 --- a/2019/13xxx/CVE-2019-13745.json +++ b/2019/13xxx/CVE-2019-13745.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13746.json b/2019/13xxx/CVE-2019-13746.json index 537ad78a148..5bad199d1ff 100644 --- a/2019/13xxx/CVE-2019-13746.json +++ b/2019/13xxx/CVE-2019-13746.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13747.json b/2019/13xxx/CVE-2019-13747.json index 92633676bc7..959794f6214 100644 --- a/2019/13xxx/CVE-2019-13747.json +++ b/2019/13xxx/CVE-2019-13747.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13748.json b/2019/13xxx/CVE-2019-13748.json index c83a8125688..c12543b9840 100644 --- a/2019/13xxx/CVE-2019-13748.json +++ b/2019/13xxx/CVE-2019-13748.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13749.json b/2019/13xxx/CVE-2019-13749.json index be390fcc1be..f081cf5f378 100644 --- a/2019/13xxx/CVE-2019-13749.json +++ b/2019/13xxx/CVE-2019-13749.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13750.json b/2019/13xxx/CVE-2019-13750.json index d9c31475a51..4cc45a03d49 100644 --- a/2019/13xxx/CVE-2019-13750.json +++ b/2019/13xxx/CVE-2019-13750.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13751.json b/2019/13xxx/CVE-2019-13751.json index 6f155b75b6a..3c5d43c345a 100644 --- a/2019/13xxx/CVE-2019-13751.json +++ b/2019/13xxx/CVE-2019-13751.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13752.json b/2019/13xxx/CVE-2019-13752.json index 14c81a05aa7..8beca7b1be7 100644 --- a/2019/13xxx/CVE-2019-13752.json +++ b/2019/13xxx/CVE-2019-13752.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13753.json b/2019/13xxx/CVE-2019-13753.json index 837d3ac7fa2..1c53e8cfa2b 100644 --- a/2019/13xxx/CVE-2019-13753.json +++ b/2019/13xxx/CVE-2019-13753.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13754.json b/2019/13xxx/CVE-2019-13754.json index 5d0dc669f1a..54c9a9052f8 100644 --- a/2019/13xxx/CVE-2019-13754.json +++ b/2019/13xxx/CVE-2019-13754.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13755.json b/2019/13xxx/CVE-2019-13755.json index 2a5ad82b7fd..26a33102892 100644 --- a/2019/13xxx/CVE-2019-13755.json +++ b/2019/13xxx/CVE-2019-13755.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13756.json b/2019/13xxx/CVE-2019-13756.json index cb9757073b8..dba43f55065 100644 --- a/2019/13xxx/CVE-2019-13756.json +++ b/2019/13xxx/CVE-2019-13756.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13757.json b/2019/13xxx/CVE-2019-13757.json index c11124907b6..899b6c51250 100644 --- a/2019/13xxx/CVE-2019-13757.json +++ b/2019/13xxx/CVE-2019-13757.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13758.json b/2019/13xxx/CVE-2019-13758.json index e3489229295..2b52c3829fd 100644 --- a/2019/13xxx/CVE-2019-13758.json +++ b/2019/13xxx/CVE-2019-13758.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13759.json b/2019/13xxx/CVE-2019-13759.json index b6abaa86cb3..fb691b12757 100644 --- a/2019/13xxx/CVE-2019-13759.json +++ b/2019/13xxx/CVE-2019-13759.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13761.json b/2019/13xxx/CVE-2019-13761.json index fb950616a30..b66349dbe0a 100644 --- a/2019/13xxx/CVE-2019-13761.json +++ b/2019/13xxx/CVE-2019-13761.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13762.json b/2019/13xxx/CVE-2019-13762.json index 1bcfd298ab6..f45562ee8c0 100644 --- a/2019/13xxx/CVE-2019-13762.json +++ b/2019/13xxx/CVE-2019-13762.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13763.json b/2019/13xxx/CVE-2019-13763.json index 6cc04ebced3..20bd2fe117f 100644 --- a/2019/13xxx/CVE-2019-13763.json +++ b/2019/13xxx/CVE-2019-13763.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/13xxx/CVE-2019-13764.json b/2019/13xxx/CVE-2019-13764.json index 4c9dc602af6..fe507925e24 100644 --- a/2019/13xxx/CVE-2019-13764.json +++ b/2019/13xxx/CVE-2019-13764.json @@ -69,6 +69,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-1a10c04281", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:2694", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html" } ] }, diff --git a/2019/15xxx/CVE-2019-15848.json b/2019/15xxx/CVE-2019-15848.json index 94d57360aa6..85da4640f3b 100644 --- a/2019/15xxx/CVE-2019-15848.json +++ b/2019/15xxx/CVE-2019-15848.json @@ -61,6 +61,16 @@ "refsource": "MISC", "name": "https://twitter.com/JLLeitschuh/status/1169332316612644864?s=20", "url": "https://twitter.com/JLLeitschuh/status/1169332316612644864?s=20" + }, + { + "refsource": "MISC", + "name": "https://www.softwaresecured.com/jetbrains-teamcity-reflected-xss/", + "url": "https://www.softwaresecured.com/jetbrains-teamcity-reflected-xss/" + }, + { + "refsource": "MISC", + "name": "https://gist.github.com/JLLeitschuh/fe6784391254b58de680bbda78a04a70", + "url": "https://gist.github.com/JLLeitschuh/fe6784391254b58de680bbda78a04a70" } ] } diff --git a/2019/16xxx/CVE-2019-16405.json b/2019/16xxx/CVE-2019-16405.json index e5c5ca19782..9d184d4066e 100644 --- a/2019/16xxx/CVE-2019-16405.json +++ b/2019/16xxx/CVE-2019-16405.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Centreon Web 19.04.4 allows Remote Code Execution by an administrator who can modify Macro Expression location settings." + "value": "Centreon Web 19.04.4 allows Remote Code Execution by an administrator who can modify Macro Expression location settings. CVE-2019-16405 and CVE-2019-17501 are similar to one another and may be the same." } ] }, diff --git a/2019/17xxx/CVE-2019-17501.json b/2019/17xxx/CVE-2019-17501.json index 5a83bc8c3f1..683085a7fed 100644 --- a/2019/17xxx/CVE-2019-17501.json +++ b/2019/17xxx/CVE-2019-17501.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Centreon 19.04 allows attackers to execute arbitrary OS commands via the Command Line field of main.php?p=60807&type=4 (aka the Configuration > Commands > Discovery screen)." + "value": "Centreon 19.04 allows attackers to execute arbitrary OS commands via the Command Line field of main.php?p=60807&type=4 (aka the Configuration > Commands > Discovery screen). CVE-2019-17501 and CVE-2019-16405 are similar to one another and may be the same." } ] }, diff --git a/2019/18xxx/CVE-2019-18935.json b/2019/18xxx/CVE-2019-18935.json index 68e0f300d83..cb0e313b041 100644 --- a/2019/18xxx/CVE-2019-18935.json +++ b/2019/18xxx/CVE-2019-18935.json @@ -81,6 +81,11 @@ "refsource": "MISC", "name": "https://github.com/noperator/CVE-2019-18935", "url": "https://github.com/noperator/CVE-2019-18935" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html", + "url": "http://packetstormsecurity.com/files/155720/Telerik-UI-Remote-Code-Execution.html" } ] } diff --git a/2019/19xxx/CVE-2019-19368.json b/2019/19xxx/CVE-2019-19368.json index 8905fb2ae07..b50e1b413c1 100644 --- a/2019/19xxx/CVE-2019-19368.json +++ b/2019/19xxx/CVE-2019-19368.json @@ -61,6 +61,11 @@ "refsource": "MISC", "name": "https://github.com/harshit-shukla/CVE-2019-19368/", "url": "https://github.com/harshit-shukla/CVE-2019-19368/" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/155719/Rumpus-FTP-Web-File-Manager-8.2.9.1-Cross-Site-Scripting.html", + "url": "http://packetstormsecurity.com/files/155719/Rumpus-FTP-Web-File-Manager-8.2.9.1-Cross-Site-Scripting.html" } ] } diff --git a/2019/19xxx/CVE-2019-19882.json b/2019/19xxx/CVE-2019-19882.json new file mode 100644 index 00000000000..dbf81fff6f0 --- /dev/null +++ b/2019/19xxx/CVE-2019-19882.json @@ -0,0 +1,82 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-19882", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75", + "refsource": "MISC", + "name": "https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75" + }, + { + "url": "https://github.com/shadow-maint/shadow/pull/199", + "refsource": "MISC", + "name": "https://github.com/shadow-maint/shadow/pull/199" + }, + { + "url": "https://bugs.archlinux.org/task/64836", + "refsource": "MISC", + "name": "https://bugs.archlinux.org/task/64836" + }, + { + "url": "https://bugs.gentoo.org/702252", + "refsource": "MISC", + "name": "https://bugs.gentoo.org/702252" + }, + { + "url": "https://github.com/void-linux/void-packages/pull/17580", + "refsource": "MISC", + "name": "https://github.com/void-linux/void-packages/pull/17580" + } + ] + } +} \ No newline at end of file