From 5a597279d5aac49e0f833cc3d9e7fd040b903eef Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 14 May 2019 17:00:57 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/6xxx/CVE-2016-6346.json | 5 +++ 2018/1000xxx/CVE-2018-1000632.json | 20 +++++++++ 2018/10xxx/CVE-2018-10917.json | 5 +++ 2018/10xxx/CVE-2018-10934.json | 20 +++++++++ 2018/14xxx/CVE-2018-14664.json | 5 +++ 2018/16xxx/CVE-2018-16861.json | 5 +++ 2018/16xxx/CVE-2018-16887.json | 5 +++ 2018/8xxx/CVE-2018-8034.json | 20 +++++++++ 2019/10xxx/CVE-2019-10245.json | 20 +++++++++ 2019/2xxx/CVE-2019-2602.json | 20 +++++++++ 2019/2xxx/CVE-2019-2684.json | 20 +++++++++ 2019/2xxx/CVE-2019-2697.json | 20 +++++++++ 2019/2xxx/CVE-2019-2698.json | 20 +++++++++ 2019/3xxx/CVE-2019-3845.json | 5 +++ 2019/3xxx/CVE-2019-3891.json | 5 +++ 2019/9xxx/CVE-2019-9861.json | 71 +++++++++++++++++++++++++++--- 16 files changed, 260 insertions(+), 6 deletions(-) diff --git a/2016/6xxx/CVE-2016-6346.json b/2016/6xxx/CVE-2016-6346.json index 74f315c5f0b..11f6e124701 100644 --- a/2016/6xxx/CVE-2016-6346.json +++ b/2016/6xxx/CVE-2016-6346.json @@ -121,6 +121,11 @@ "name": "RHSA-2017:1676", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1676" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1222", + "url": "https://access.redhat.com/errata/RHSA-2019:1222" } ] } diff --git a/2018/1000xxx/CVE-2018-1000632.json b/2018/1000xxx/CVE-2018-1000632.json index 115a0d0bfdc..dc87f46bca1 100644 --- a/2018/1000xxx/CVE-2018-1000632.json +++ b/2018/1000xxx/CVE-2018-1000632.json @@ -99,6 +99,26 @@ "name": "RHSA-2019:0380", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0380" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1160", + "url": "https://access.redhat.com/errata/RHSA-2019:1160" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1162", + "url": "https://access.redhat.com/errata/RHSA-2019:1162" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1159", + "url": "https://access.redhat.com/errata/RHSA-2019:1159" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1161", + "url": "https://access.redhat.com/errata/RHSA-2019:1161" } ] } diff --git a/2018/10xxx/CVE-2018-10917.json b/2018/10xxx/CVE-2018-10917.json index 4e1f22e3dd5..46a3f988e62 100644 --- a/2018/10xxx/CVE-2018-10917.json +++ b/2018/10xxx/CVE-2018-10917.json @@ -66,6 +66,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10917", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10917" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1222", + "url": "https://access.redhat.com/errata/RHSA-2019:1222" } ] } diff --git a/2018/10xxx/CVE-2018-10934.json b/2018/10xxx/CVE-2018-10934.json index 3dfa8786169..f8bab1f4022 100644 --- a/2018/10xxx/CVE-2018-10934.json +++ b/2018/10xxx/CVE-2018-10934.json @@ -51,6 +51,26 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10934", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10934", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1160", + "url": "https://access.redhat.com/errata/RHSA-2019:1160" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1162", + "url": "https://access.redhat.com/errata/RHSA-2019:1162" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1159", + "url": "https://access.redhat.com/errata/RHSA-2019:1159" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1161", + "url": "https://access.redhat.com/errata/RHSA-2019:1161" } ] }, diff --git a/2018/14xxx/CVE-2018-14664.json b/2018/14xxx/CVE-2018-14664.json index 84680703084..b1219ae4c8d 100644 --- a/2018/14xxx/CVE-2018-14664.json +++ b/2018/14xxx/CVE-2018-14664.json @@ -76,6 +76,11 @@ "name": "106553", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106553" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1222", + "url": "https://access.redhat.com/errata/RHSA-2019:1222" } ] } diff --git a/2018/16xxx/CVE-2018-16861.json b/2018/16xxx/CVE-2018-16861.json index ea5bb267bea..6fcc0c81bda 100644 --- a/2018/16xxx/CVE-2018-16861.json +++ b/2018/16xxx/CVE-2018-16861.json @@ -72,6 +72,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16861", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16861" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1222", + "url": "https://access.redhat.com/errata/RHSA-2019:1222" } ] } diff --git a/2018/16xxx/CVE-2018-16887.json b/2018/16xxx/CVE-2018-16887.json index c51cc95353e..b4efccbec27 100644 --- a/2018/16xxx/CVE-2018-16887.json +++ b/2018/16xxx/CVE-2018-16887.json @@ -66,6 +66,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16887", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16887" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1222", + "url": "https://access.redhat.com/errata/RHSA-2019:1222" } ] } diff --git a/2018/8xxx/CVE-2018-8034.json b/2018/8xxx/CVE-2018-8034.json index 768a795cb39..2946cfd3129 100644 --- a/2018/8xxx/CVE-2018-8034.json +++ b/2018/8xxx/CVE-2018-8034.json @@ -186,6 +186,26 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1160", + "url": "https://access.redhat.com/errata/RHSA-2019:1160" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1162", + "url": "https://access.redhat.com/errata/RHSA-2019:1162" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1159", + "url": "https://access.redhat.com/errata/RHSA-2019:1159" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1161", + "url": "https://access.redhat.com/errata/RHSA-2019:1161" } ] } diff --git a/2019/10xxx/CVE-2019-10245.json b/2019/10xxx/CVE-2019-10245.json index 55330fc72f2..532bae18ef8 100644 --- a/2019/10xxx/CVE-2019-10245.json +++ b/2019/10xxx/CVE-2019-10245.json @@ -62,6 +62,26 @@ "refsource": "BID", "name": "108094", "url": "http://www.securityfocus.com/bid/108094" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1164", + "url": "https://access.redhat.com/errata/RHSA-2019:1164" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1163", + "url": "https://access.redhat.com/errata/RHSA-2019:1163" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1165", + "url": "https://access.redhat.com/errata/RHSA-2019:1165" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1166", + "url": "https://access.redhat.com/errata/RHSA-2019:1166" } ] } diff --git a/2019/2xxx/CVE-2019-2602.json b/2019/2xxx/CVE-2019-2602.json index 5280e1e4703..791e3e501d7 100644 --- a/2019/2xxx/CVE-2019-2602.json +++ b/2019/2xxx/CVE-2019-2602.json @@ -86,6 +86,26 @@ "refsource": "UBUNTU", "name": "USN-3975-1", "url": "https://usn.ubuntu.com/3975-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1164", + "url": "https://access.redhat.com/errata/RHSA-2019:1164" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1163", + "url": "https://access.redhat.com/errata/RHSA-2019:1163" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1165", + "url": "https://access.redhat.com/errata/RHSA-2019:1165" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1166", + "url": "https://access.redhat.com/errata/RHSA-2019:1166" } ] } diff --git a/2019/2xxx/CVE-2019-2684.json b/2019/2xxx/CVE-2019-2684.json index d5f90a42613..a9a459b5371 100644 --- a/2019/2xxx/CVE-2019-2684.json +++ b/2019/2xxx/CVE-2019-2684.json @@ -86,6 +86,26 @@ "refsource": "UBUNTU", "name": "USN-3975-1", "url": "https://usn.ubuntu.com/3975-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1164", + "url": "https://access.redhat.com/errata/RHSA-2019:1164" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1163", + "url": "https://access.redhat.com/errata/RHSA-2019:1163" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1165", + "url": "https://access.redhat.com/errata/RHSA-2019:1165" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1166", + "url": "https://access.redhat.com/errata/RHSA-2019:1166" } ] } diff --git a/2019/2xxx/CVE-2019-2697.json b/2019/2xxx/CVE-2019-2697.json index 0a253ae5fad..154516a2f2c 100644 --- a/2019/2xxx/CVE-2019-2697.json +++ b/2019/2xxx/CVE-2019-2697.json @@ -62,6 +62,26 @@ "refsource": "UBUNTU", "name": "USN-3975-1", "url": "https://usn.ubuntu.com/3975-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1164", + "url": "https://access.redhat.com/errata/RHSA-2019:1164" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1163", + "url": "https://access.redhat.com/errata/RHSA-2019:1163" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1165", + "url": "https://access.redhat.com/errata/RHSA-2019:1165" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1166", + "url": "https://access.redhat.com/errata/RHSA-2019:1166" } ] } diff --git a/2019/2xxx/CVE-2019-2698.json b/2019/2xxx/CVE-2019-2698.json index 53b40cc20b2..2e5d699ed58 100644 --- a/2019/2xxx/CVE-2019-2698.json +++ b/2019/2xxx/CVE-2019-2698.json @@ -77,6 +77,26 @@ "refsource": "UBUNTU", "name": "USN-3975-1", "url": "https://usn.ubuntu.com/3975-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1164", + "url": "https://access.redhat.com/errata/RHSA-2019:1164" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1163", + "url": "https://access.redhat.com/errata/RHSA-2019:1163" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1165", + "url": "https://access.redhat.com/errata/RHSA-2019:1165" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1166", + "url": "https://access.redhat.com/errata/RHSA-2019:1166" } ] } diff --git a/2019/3xxx/CVE-2019-3845.json b/2019/3xxx/CVE-2019-3845.json index caa3e6ce32b..066c99d021b 100644 --- a/2019/3xxx/CVE-2019-3845.json +++ b/2019/3xxx/CVE-2019-3845.json @@ -54,6 +54,11 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3845", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3845", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1223", + "url": "https://access.redhat.com/errata/RHSA-2019:1223" } ] }, diff --git a/2019/3xxx/CVE-2019-3891.json b/2019/3xxx/CVE-2019-3891.json index d98e0f0cb5e..c943a5818da 100644 --- a/2019/3xxx/CVE-2019-3891.json +++ b/2019/3xxx/CVE-2019-3891.json @@ -48,6 +48,11 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3891", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3891", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:1222", + "url": "https://access.redhat.com/errata/RHSA-2019:1222" } ] }, diff --git a/2019/9xxx/CVE-2019-9861.json b/2019/9xxx/CVE-2019-9861.json index 867d691bb11..05f3cf63de4 100644 --- a/2019/9xxx/CVE-2019-9861.json +++ b/2019/9xxx/CVE-2019-9861.json @@ -1,17 +1,76 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-9861", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-9861", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Due to the use of an insecure RFID technology (MIFARE Classic), ABUS proximity chip keys (RFID tokens) of the ABUS Secvest FUAA50000 wireless alarm system can easily be cloned and used to deactivate the alarm system in an unauthorized way." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-005.txt", + "refsource": "MISC", + "name": "https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-005.txt" + }, + { + "refsource": "BUGTRAQ", + "name": "20190503 [SYSS-2019-005]: ABUS Secvest - Proximity Key - Cryptographic Issues (CWE-310)", + "url": "https://seclists.org/bugtraq/2019/May/1" + }, + { + "refsource": "MISC", + "name": "http://packetstormsecurity.com/files/152714/ABUS-Secvest-3.01.01-Cryptographic-Issues.html", + "url": "http://packetstormsecurity.com/files/152714/ABUS-Secvest-3.01.01-Cryptographic-Issues.html" + }, + { + "refsource": "FULLDISC", + "name": "20190504 [SYSS-2019-005]: ABUS Secvest - Proximity Key - Cryptographic Issues (CWE-310)", + "url": "http://seclists.org/fulldisclosure/2019/May/3" } ] }