From 5f9c7ad3ca721c900cc29dfbfabb4de1b3d13877 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 28 Mar 2019 05:00:59 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2017/10xxx/CVE-2017-10686.json | 5 +++++ 2017/11xxx/CVE-2017-11111.json | 5 +++++ 2017/12xxx/CVE-2017-12122.json | 5 +++++ 2017/14xxx/CVE-2017-14228.json | 5 +++++ 2017/14xxx/CVE-2017-14440.json | 5 +++++ 2017/14xxx/CVE-2017-14441.json | 5 +++++ 2017/14xxx/CVE-2017-14442.json | 5 +++++ 2017/14xxx/CVE-2017-14448.json | 5 +++++ 2017/14xxx/CVE-2017-14449.json | 5 +++++ 2017/14xxx/CVE-2017-14450.json | 5 +++++ 2018/1000xxx/CVE-2018-1000222.json | 5 +++++ 2018/14xxx/CVE-2018-14679.json | 5 +++++ 2018/14xxx/CVE-2018-14680.json | 5 +++++ 2018/14xxx/CVE-2018-14681.json | 5 +++++ 2018/14xxx/CVE-2018-14682.json | 5 +++++ 2018/17xxx/CVE-2018-17189.json | 5 +++++ 2018/17xxx/CVE-2018-17190.json | 5 +++++ 2018/17xxx/CVE-2018-17199.json | 5 +++++ 2018/18xxx/CVE-2018-18584.json | 5 +++++ 2018/18xxx/CVE-2018-18585.json | 5 +++++ 2018/18xxx/CVE-2018-18586.json | 5 +++++ 2018/3xxx/CVE-2018-3837.json | 5 +++++ 2018/3xxx/CVE-2018-3838.json | 5 +++++ 2018/3xxx/CVE-2018-3839.json | 5 +++++ 2018/3xxx/CVE-2018-3977.json | 5 +++++ 2018/5xxx/CVE-2018-5711.json | 5 +++++ 2019/0xxx/CVE-2019-0190.json | 5 +++++ 2019/6xxx/CVE-2019-6250.json | 5 +++++ 2019/6xxx/CVE-2019-6977.json | 5 +++++ 2019/6xxx/CVE-2019-6978.json | 5 +++++ 30 files changed, 150 insertions(+) diff --git a/2017/10xxx/CVE-2017-10686.json b/2017/10xxx/CVE-2017-10686.json index ac259e25b60..f0c0a3962e0 100644 --- a/2017/10xxx/CVE-2017-10686.json +++ b/2017/10xxx/CVE-2017-10686.json @@ -61,6 +61,11 @@ "name": "https://bugzilla.nasm.us/show_bug.cgi?id=3392414", "refsource": "MISC", "url": "https://bugzilla.nasm.us/show_bug.cgi?id=3392414" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-19", + "url": "https://security.gentoo.org/glsa/201903-19" } ] } diff --git a/2017/11xxx/CVE-2017-11111.json b/2017/11xxx/CVE-2017-11111.json index b2b83e695d2..afc70bc0095 100644 --- a/2017/11xxx/CVE-2017-11111.json +++ b/2017/11xxx/CVE-2017-11111.json @@ -61,6 +61,11 @@ "name": "USN-3694-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3694-1/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-19", + "url": "https://security.gentoo.org/glsa/201903-19" } ] } diff --git a/2017/12xxx/CVE-2017-12122.json b/2017/12xxx/CVE-2017-12122.json index d42bf77b98f..4cfec3e3ba8 100644 --- a/2017/12xxx/CVE-2017-12122.json +++ b/2017/12xxx/CVE-2017-12122.json @@ -72,6 +72,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2017/14xxx/CVE-2017-14228.json b/2017/14xxx/CVE-2017-14228.json index 9332370ab70..f4b222d4c49 100644 --- a/2017/14xxx/CVE-2017-14228.json +++ b/2017/14xxx/CVE-2017-14228.json @@ -61,6 +61,11 @@ "name": "USN-3694-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3694-1/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-19", + "url": "https://security.gentoo.org/glsa/201903-19" } ] } diff --git a/2017/14xxx/CVE-2017-14440.json b/2017/14xxx/CVE-2017-14440.json index 0357559e969..6a76e16275f 100644 --- a/2017/14xxx/CVE-2017-14440.json +++ b/2017/14xxx/CVE-2017-14440.json @@ -72,6 +72,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2017/14xxx/CVE-2017-14441.json b/2017/14xxx/CVE-2017-14441.json index b7a17c6e4bb..222619a45d5 100644 --- a/2017/14xxx/CVE-2017-14441.json +++ b/2017/14xxx/CVE-2017-14441.json @@ -72,6 +72,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2017/14xxx/CVE-2017-14442.json b/2017/14xxx/CVE-2017-14442.json index 3ea13e7db55..0ec5674073c 100644 --- a/2017/14xxx/CVE-2017-14442.json +++ b/2017/14xxx/CVE-2017-14442.json @@ -72,6 +72,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2017/14xxx/CVE-2017-14448.json b/2017/14xxx/CVE-2017-14448.json index 944277c7585..b75e3306458 100644 --- a/2017/14xxx/CVE-2017-14448.json +++ b/2017/14xxx/CVE-2017-14448.json @@ -72,6 +72,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2017/14xxx/CVE-2017-14449.json b/2017/14xxx/CVE-2017-14449.json index 585dd78dce9..2a08e6baae3 100644 --- a/2017/14xxx/CVE-2017-14449.json +++ b/2017/14xxx/CVE-2017-14449.json @@ -62,6 +62,11 @@ "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2017/14xxx/CVE-2017-14450.json b/2017/14xxx/CVE-2017-14450.json index 4429341f333..e3741b7e904 100644 --- a/2017/14xxx/CVE-2017-14450.json +++ b/2017/14xxx/CVE-2017-14450.json @@ -72,6 +72,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2018/1000xxx/CVE-2018-1000222.json b/2018/1000xxx/CVE-2018-1000222.json index 66eaa137edc..de0c487097a 100644 --- a/2018/1000xxx/CVE-2018-1000222.json +++ b/2018/1000xxx/CVE-2018-1000222.json @@ -69,6 +69,11 @@ "name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1651-1] libgd2 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-18", + "url": "https://security.gentoo.org/glsa/201903-18" } ] } diff --git a/2018/14xxx/CVE-2018-14679.json b/2018/14xxx/CVE-2018-14679.json index 9654b77551a..d2268beb560 100644 --- a/2018/14xxx/CVE-2018-14679.json +++ b/2018/14xxx/CVE-2018-14679.json @@ -111,6 +111,11 @@ "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-20", + "url": "https://security.gentoo.org/glsa/201903-20" } ] } diff --git a/2018/14xxx/CVE-2018-14680.json b/2018/14xxx/CVE-2018-14680.json index 6df4057a267..047cf8adce1 100644 --- a/2018/14xxx/CVE-2018-14680.json +++ b/2018/14xxx/CVE-2018-14680.json @@ -111,6 +111,11 @@ "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-20", + "url": "https://security.gentoo.org/glsa/201903-20" } ] } diff --git a/2018/14xxx/CVE-2018-14681.json b/2018/14xxx/CVE-2018-14681.json index 9358b3809d7..7a95d9c766f 100644 --- a/2018/14xxx/CVE-2018-14681.json +++ b/2018/14xxx/CVE-2018-14681.json @@ -111,6 +111,11 @@ "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-20", + "url": "https://security.gentoo.org/glsa/201903-20" } ] } diff --git a/2018/14xxx/CVE-2018-14682.json b/2018/14xxx/CVE-2018-14682.json index bd3f7abd1bd..4aec569fb64 100644 --- a/2018/14xxx/CVE-2018-14682.json +++ b/2018/14xxx/CVE-2018-14682.json @@ -111,6 +111,11 @@ "name": "RHSA-2018:3327", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3327" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-20", + "url": "https://security.gentoo.org/glsa/201903-20" } ] } diff --git a/2018/17xxx/CVE-2018-17189.json b/2018/17xxx/CVE-2018-17189.json index 447c9d63c1a..f421317a02c 100644 --- a/2018/17xxx/CVE-2018-17189.json +++ b/2018/17xxx/CVE-2018-17189.json @@ -77,6 +77,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-133a8a7cb5", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY7SJQOO3PYFVINZW6H5EK4EZ3HSGZNM/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-21", + "url": "https://security.gentoo.org/glsa/201903-21" } ] } diff --git a/2018/17xxx/CVE-2018-17190.json b/2018/17xxx/CVE-2018-17190.json index 2b1b0d0697d..5aaed3dc766 100644 --- a/2018/17xxx/CVE-2018-17190.json +++ b/2018/17xxx/CVE-2018-17190.json @@ -61,6 +61,11 @@ "name": "https://lists.apache.org/thread.html/341c3187f15cdb0d353261d2bfecf2324d56cb7db1339bfc7b30f6e5@%3Cdev.spark.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/341c3187f15cdb0d353261d2bfecf2324d56cb7db1339bfc7b30f6e5@%3Cdev.spark.apache.org%3E" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-21", + "url": "https://security.gentoo.org/glsa/201903-21" } ] } diff --git a/2018/17xxx/CVE-2018-17199.json b/2018/17xxx/CVE-2018-17199.json index 99faa040f49..a9eb4bf8e38 100644 --- a/2018/17xxx/CVE-2018-17199.json +++ b/2018/17xxx/CVE-2018-17199.json @@ -72,6 +72,11 @@ "name": "https://security.netapp.com/advisory/ntap-20190125-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190125-0001/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-21", + "url": "https://security.gentoo.org/glsa/201903-21" } ] } diff --git a/2018/18xxx/CVE-2018-18584.json b/2018/18xxx/CVE-2018-18584.json index 1b8a8703bb9..77a0e78782c 100644 --- a/2018/18xxx/CVE-2018-18584.json +++ b/2018/18xxx/CVE-2018-18584.json @@ -91,6 +91,11 @@ "name": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2", "refsource": "MISC", "url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-20", + "url": "https://security.gentoo.org/glsa/201903-20" } ] } diff --git a/2018/18xxx/CVE-2018-18585.json b/2018/18xxx/CVE-2018-18585.json index 475d7fe58a1..29d9d1c276c 100644 --- a/2018/18xxx/CVE-2018-18585.json +++ b/2018/18xxx/CVE-2018-18585.json @@ -86,6 +86,11 @@ "name": "https://bugs.debian.org/911637", "refsource": "MISC", "url": "https://bugs.debian.org/911637" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-20", + "url": "https://security.gentoo.org/glsa/201903-20" } ] } diff --git a/2018/18xxx/CVE-2018-18586.json b/2018/18xxx/CVE-2018-18586.json index 5134f1f80af..aa2af672ee1 100644 --- a/2018/18xxx/CVE-2018-18586.json +++ b/2018/18xxx/CVE-2018-18586.json @@ -66,6 +66,11 @@ "name": "https://bugs.debian.org/911639", "refsource": "MISC", "url": "https://bugs.debian.org/911639" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-20", + "url": "https://security.gentoo.org/glsa/201903-20" } ] } diff --git a/2018/3xxx/CVE-2018-3837.json b/2018/3xxx/CVE-2018-3837.json index 541dbc19421..fea5be7056d 100644 --- a/2018/3xxx/CVE-2018-3837.json +++ b/2018/3xxx/CVE-2018-3837.json @@ -67,6 +67,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2018/3xxx/CVE-2018-3838.json b/2018/3xxx/CVE-2018-3838.json index bd32a3e0113..c655705e6d3 100644 --- a/2018/3xxx/CVE-2018-3838.json +++ b/2018/3xxx/CVE-2018-3838.json @@ -67,6 +67,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2018/3xxx/CVE-2018-3839.json b/2018/3xxx/CVE-2018-3839.json index 7b85bae0917..55f73eb23f8 100644 --- a/2018/3xxx/CVE-2018-3839.json +++ b/2018/3xxx/CVE-2018-3839.json @@ -67,6 +67,11 @@ "name": "DSA-4184", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4184" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2018/3xxx/CVE-2018-3977.json b/2018/3xxx/CVE-2018-3977.json index 642d7b722f9..b5efad23cd8 100644 --- a/2018/3xxx/CVE-2018-3977.json +++ b/2018/3xxx/CVE-2018-3977.json @@ -57,6 +57,11 @@ "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0645", "refsource": "MISC", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0645" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-17", + "url": "https://security.gentoo.org/glsa/201903-17" } ] } diff --git a/2018/5xxx/CVE-2018-5711.json b/2018/5xxx/CVE-2018-5711.json index 1429c4efa7f..2f64a05b20c 100644 --- a/2018/5xxx/CVE-2018-5711.json +++ b/2018/5xxx/CVE-2018-5711.json @@ -86,6 +86,11 @@ "name": "[debian-lts-announce] 20180119 [SECURITY] [DLA 1248-1] libgd2 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00022.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-18", + "url": "https://security.gentoo.org/glsa/201903-18" } ] } diff --git a/2019/0xxx/CVE-2019-0190.json b/2019/0xxx/CVE-2019-0190.json index c332178ea97..c3252e16017 100644 --- a/2019/0xxx/CVE-2019-0190.json +++ b/2019/0xxx/CVE-2019-0190.json @@ -67,6 +67,11 @@ "name": "https://security.netapp.com/advisory/ntap-20190125-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190125-0001/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-21", + "url": "https://security.gentoo.org/glsa/201903-21" } ] } diff --git a/2019/6xxx/CVE-2019-6250.json b/2019/6xxx/CVE-2019-6250.json index d41cc59830b..18775748f04 100644 --- a/2019/6xxx/CVE-2019-6250.json +++ b/2019/6xxx/CVE-2019-6250.json @@ -66,6 +66,11 @@ "name": "https://github.com/zeromq/libzmq/releases/tag/v4.3.1", "refsource": "CONFIRM", "url": "https://github.com/zeromq/libzmq/releases/tag/v4.3.1" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-22", + "url": "https://security.gentoo.org/glsa/201903-22" } ] } diff --git a/2019/6xxx/CVE-2019-6977.json b/2019/6xxx/CVE-2019-6977.json index b4cb59f5bd8..583de3c2850 100644 --- a/2019/6xxx/CVE-2019-6977.json +++ b/2019/6xxx/CVE-2019-6977.json @@ -91,6 +91,11 @@ "name": "DSA-4384", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4384" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-18", + "url": "https://security.gentoo.org/glsa/201903-18" } ] } diff --git a/2019/6xxx/CVE-2019-6978.json b/2019/6xxx/CVE-2019-6978.json index e6d0af26631..60bc7ab97d1 100644 --- a/2019/6xxx/CVE-2019-6978.json +++ b/2019/6xxx/CVE-2019-6978.json @@ -81,6 +81,11 @@ "name": "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0", "refsource": "MISC", "url": "https://github.com/libgd/libgd/commit/553702980ae89c83f2d6e254d62cf82e204956d0" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201903-18", + "url": "https://security.gentoo.org/glsa/201903-18" } ] }