From 5c3840320e791114b95c3514f1921d943b691776 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 10 Dec 2019 16:01:03 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/1000xxx/CVE-2017-1000112.json | 5 +++++ 2017/18xxx/CVE-2017-18203.json | 5 +++++ 2017/7xxx/CVE-2017-7184.json | 5 +++++ 2018/13xxx/CVE-2018-13405.json | 10 ++++++++++ 2018/14xxx/CVE-2018-14625.json | 5 +++++ 2018/16xxx/CVE-2018-16658.json | 5 +++++ 2018/18xxx/CVE-2018-18559.json | 5 +++++ 2018/1xxx/CVE-2018-1068.json | 5 +++++ 2018/9xxx/CVE-2018-9568.json | 10 ++++++++++ 2019/11xxx/CVE-2019-11135.json | 5 +++++ 2019/14xxx/CVE-2019-14821.json | 5 +++++ 2019/17xxx/CVE-2019-17554.json | 5 +++++ 2019/5xxx/CVE-2019-5489.json | 10 ++++++++++ 13 files changed, 80 insertions(+) diff --git a/2017/1000xxx/CVE-2017-1000112.json b/2017/1000xxx/CVE-2017-1000112.json index 69266e745bd..994907bcc34 100644 --- a/2017/1000xxx/CVE-2017-1000112.json +++ b/2017/1000xxx/CVE-2017-1000112.json @@ -113,6 +113,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1931", "url": "https://access.redhat.com/errata/RHSA-2019:1931" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4159", + "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ] } diff --git a/2017/18xxx/CVE-2017-18203.json b/2017/18xxx/CVE-2017-18203.json index 75ad5c6ffd5..81daaf4e169 100644 --- a/2017/18xxx/CVE-2017-18203.json +++ b/2017/18xxx/CVE-2017-18203.json @@ -131,6 +131,11 @@ "name": "USN-3619-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3619-1/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4154", + "url": "https://access.redhat.com/errata/RHSA-2019:4154" } ] } diff --git a/2017/7xxx/CVE-2017-7184.json b/2017/7xxx/CVE-2017-7184.json index 039727984b1..dc600223f9c 100644 --- a/2017/7xxx/CVE-2017-7184.json +++ b/2017/7xxx/CVE-2017-7184.json @@ -121,6 +121,11 @@ "name": "RHSA-2017:2930", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2930" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4159", + "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ] } diff --git a/2018/13xxx/CVE-2018-13405.json b/2018/13xxx/CVE-2018-13405.json index aaa48f03c06..566781faae6 100644 --- a/2018/13xxx/CVE-2018-13405.json +++ b/2018/13xxx/CVE-2018-13405.json @@ -166,6 +166,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:2730", "url": "https://access.redhat.com/errata/RHSA-2019:2730" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4159", + "url": "https://access.redhat.com/errata/RHSA-2019:4159" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4164", + "url": "https://access.redhat.com/errata/RHSA-2019:4164" } ] } diff --git a/2018/14xxx/CVE-2018-14625.json b/2018/14xxx/CVE-2018-14625.json index 13e1806eb3e..2d26f610629 100644 --- a/2018/14xxx/CVE-2018-14625.json +++ b/2018/14xxx/CVE-2018-14625.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2029", "url": "https://access.redhat.com/errata/RHSA-2019:2029" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4154", + "url": "https://access.redhat.com/errata/RHSA-2019:4154" } ] } diff --git a/2018/16xxx/CVE-2018-16658.json b/2018/16xxx/CVE-2018-16658.json index 80106fe920e..7da17a786af 100644 --- a/2018/16xxx/CVE-2018-16658.json +++ b/2018/16xxx/CVE-2018-16658.json @@ -126,6 +126,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2029", "url": "https://access.redhat.com/errata/RHSA-2019:2029" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4154", + "url": "https://access.redhat.com/errata/RHSA-2019:4154" } ] } diff --git a/2018/18xxx/CVE-2018-18559.json b/2018/18xxx/CVE-2018-18559.json index ff2de18daeb..96d54612e39 100644 --- a/2018/18xxx/CVE-2018-18559.json +++ b/2018/18xxx/CVE-2018-18559.json @@ -86,6 +86,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3967", "url": "https://access.redhat.com/errata/RHSA-2019:3967" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4159", + "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ] } diff --git a/2018/1xxx/CVE-2018-1068.json b/2018/1xxx/CVE-2018-1068.json index a41dd2a61db..46aec79dc73 100644 --- a/2018/1xxx/CVE-2018-1068.json +++ b/2018/1xxx/CVE-2018-1068.json @@ -157,6 +157,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4159", + "url": "https://access.redhat.com/errata/RHSA-2019:4159" } ] } diff --git a/2018/9xxx/CVE-2018-9568.json b/2018/9xxx/CVE-2018-9568.json index 239742d07a7..a64d37cd7d0 100644 --- a/2018/9xxx/CVE-2018-9568.json +++ b/2018/9xxx/CVE-2018-9568.json @@ -101,6 +101,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:4056", "url": "https://access.redhat.com/errata/RHSA-2019:4056" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4159", + "url": "https://access.redhat.com/errata/RHSA-2019:4159" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4164", + "url": "https://access.redhat.com/errata/RHSA-2019:4164" } ] } diff --git a/2019/11xxx/CVE-2019-11135.json b/2019/11xxx/CVE-2019-11135.json index 5b8426bf540..cee34ec4949 100644 --- a/2019/11xxx/CVE-2019-11135.json +++ b/2019/11xxx/CVE-2019-11135.json @@ -98,6 +98,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-cbb732f760", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" + }, + { + "refsource": "MLIST", + "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", + "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" } ] }, diff --git a/2019/14xxx/CVE-2019-14821.json b/2019/14xxx/CVE-2019-14821.json index 952dbc573b1..6e7e931b616 100644 --- a/2019/14xxx/CVE-2019-14821.json +++ b/2019/14xxx/CVE-2019-14821.json @@ -163,6 +163,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:3979", "url": "https://access.redhat.com/errata/RHSA-2019:3979" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4154", + "url": "https://access.redhat.com/errata/RHSA-2019:4154" } ] }, diff --git a/2019/17xxx/CVE-2019-17554.json b/2019/17xxx/CVE-2019-17554.json index 8a49c88a6e6..8b15d9ac2fe 100644 --- a/2019/17xxx/CVE-2019-17554.json +++ b/2019/17xxx/CVE-2019-17554.json @@ -48,6 +48,11 @@ "refsource": "MLIST", "name": "[olingo-user] 20191204 [SECURITY] CVE-2019-17554: XML External Entity resolution attack", "url": "https://mail-archives.apache.org/mod_mbox/olingo-user/201912.mbox/%3CCAGSZ4d7Ty%3DL-n_iAzT6vcQp65BY29XZDS5tMoM8MdDrb1moM7A%40mail.gmail.com%3E" + }, + { + "refsource": "BUGTRAQ", + "name": "20191210 CVE-2019-17554 - Apache Olingo OData 4.0 - XML External Entity Resolution (XXE)", + "url": "https://seclists.org/bugtraq/2019/Dec/11" } ] }, diff --git a/2019/5xxx/CVE-2019-5489.json b/2019/5xxx/CVE-2019-5489.json index fc700601683..e262e798b2c 100644 --- a/2019/5xxx/CVE-2019-5489.json +++ b/2019/5xxx/CVE-2019-5489.json @@ -181,6 +181,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:4056", "url": "https://access.redhat.com/errata/RHSA-2019:4056" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4159", + "url": "https://access.redhat.com/errata/RHSA-2019:4159" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:4164", + "url": "https://access.redhat.com/errata/RHSA-2019:4164" } ] }