diff --git a/2018/12xxx/CVE-2018-12179.json b/2018/12xxx/CVE-2018-12179.json index 363426a9056..27efe4624ed 100644 --- a/2018/12xxx/CVE-2018-12179.json +++ b/2018/12xxx/CVE-2018-12179.json @@ -53,6 +53,11 @@ "refsource": "CONFIRM", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d47a9d4b8b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQYVZRFEXSN3KS43AVH4D7QX553EZQYP/" } ] }, diff --git a/2018/12xxx/CVE-2018-12182.json b/2018/12xxx/CVE-2018-12182.json index 8ae5f135aee..f7c6abb6b74 100644 --- a/2018/12xxx/CVE-2018-12182.json +++ b/2018/12xxx/CVE-2018-12182.json @@ -58,6 +58,11 @@ "refsource": "CONFIRM", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d47a9d4b8b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQYVZRFEXSN3KS43AVH4D7QX553EZQYP/" } ] }, diff --git a/2018/12xxx/CVE-2018-12183.json b/2018/12xxx/CVE-2018-12183.json index 31ca8d7916c..e929e629822 100644 --- a/2018/12xxx/CVE-2018-12183.json +++ b/2018/12xxx/CVE-2018-12183.json @@ -58,6 +58,11 @@ "refsource": "CONFIRM", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03912en_us" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d47a9d4b8b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQYVZRFEXSN3KS43AVH4D7QX553EZQYP/" } ] }, diff --git a/2018/14xxx/CVE-2018-14950.json b/2018/14xxx/CVE-2018-14950.json index bab7d27ae2a..feaa58b0f26 100644 --- a/2018/14xxx/CVE-2018-14950.json +++ b/2018/14xxx/CVE-2018-14950.json @@ -66,6 +66,11 @@ "name": "https://bugs.debian.org/905023", "refsource": "MISC", "url": "https://bugs.debian.org/905023" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-ad02f64a79", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/" } ] } diff --git a/2018/14xxx/CVE-2018-14951.json b/2018/14xxx/CVE-2018-14951.json index 54242f7717b..9bffbfceaf8 100644 --- a/2018/14xxx/CVE-2018-14951.json +++ b/2018/14xxx/CVE-2018-14951.json @@ -66,6 +66,11 @@ "name": "https://bugs.debian.org/905023", "refsource": "MISC", "url": "https://bugs.debian.org/905023" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-ad02f64a79", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/" } ] } diff --git a/2018/14xxx/CVE-2018-14952.json b/2018/14xxx/CVE-2018-14952.json index 5a06c95d132..462b6dd96cd 100644 --- a/2018/14xxx/CVE-2018-14952.json +++ b/2018/14xxx/CVE-2018-14952.json @@ -66,6 +66,11 @@ "name": "https://bugs.debian.org/905023", "refsource": "MISC", "url": "https://bugs.debian.org/905023" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-ad02f64a79", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/" } ] } diff --git a/2018/14xxx/CVE-2018-14953.json b/2018/14xxx/CVE-2018-14953.json index dff35656c52..12af9f001a0 100644 --- a/2018/14xxx/CVE-2018-14953.json +++ b/2018/14xxx/CVE-2018-14953.json @@ -66,6 +66,11 @@ "name": "https://bugs.debian.org/905023", "refsource": "MISC", "url": "https://bugs.debian.org/905023" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-ad02f64a79", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/" } ] } diff --git a/2018/14xxx/CVE-2018-14954.json b/2018/14xxx/CVE-2018-14954.json index 2502b899717..fef75756ff4 100644 --- a/2018/14xxx/CVE-2018-14954.json +++ b/2018/14xxx/CVE-2018-14954.json @@ -66,6 +66,11 @@ "name": "https://bugs.debian.org/905023", "refsource": "MISC", "url": "https://bugs.debian.org/905023" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-ad02f64a79", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/" } ] } diff --git a/2018/14xxx/CVE-2018-14955.json b/2018/14xxx/CVE-2018-14955.json index 09c866d88c5..c1be8c862aa 100644 --- a/2018/14xxx/CVE-2018-14955.json +++ b/2018/14xxx/CVE-2018-14955.json @@ -66,6 +66,11 @@ "name": "https://bugs.debian.org/905023", "refsource": "MISC", "url": "https://bugs.debian.org/905023" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-ad02f64a79", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/" } ] } diff --git a/2018/8xxx/CVE-2018-8741.json b/2018/8xxx/CVE-2018-8741.json index 0fe2b73cf9e..62a1c694d6c 100644 --- a/2018/8xxx/CVE-2018-8741.json +++ b/2018/8xxx/CVE-2018-8741.json @@ -86,6 +86,11 @@ "name": "[debian-lts-announce] 20180416 [SECURITY] [DLA 1344-1] squirrelmail security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00012.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-ad02f64a79", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/" } ] } diff --git a/2019/0xxx/CVE-2019-0160.json b/2019/0xxx/CVE-2019-0160.json index 226c3a88e86..52e4a599d3f 100644 --- a/2019/0xxx/CVE-2019-0160.json +++ b/2019/0xxx/CVE-2019-0160.json @@ -58,6 +58,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2125", "url": "https://access.redhat.com/errata/RHSA-2019:2125" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d47a9d4b8b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQYVZRFEXSN3KS43AVH4D7QX553EZQYP/" } ] }, diff --git a/2019/0xxx/CVE-2019-0161.json b/2019/0xxx/CVE-2019-0161.json index b3ff8a9fb8b..06a56e59abe 100644 --- a/2019/0xxx/CVE-2019-0161.json +++ b/2019/0xxx/CVE-2019-0161.json @@ -68,6 +68,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2437", "url": "https://access.redhat.com/errata/RHSA-2019:2437" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-d47a9d4b8b", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQYVZRFEXSN3KS43AVH4D7QX553EZQYP/" } ] }, diff --git a/2019/12xxx/CVE-2019-12258.json b/2019/12xxx/CVE-2019-12258.json index 8b3d826f159..414fd99d3ee 100644 --- a/2019/12xxx/CVE-2019-12258.json +++ b/2019/12xxx/CVE-2019-12258.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Wind River VxWorks 6.5 through 6.9 and vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options." + "value": "Wind River VxWorks 6.6 through vx7 has Session Fixation in the TCP component. This is a IPNET security vulnerability: DoS of TCP connection via malformed TCP options." } ] }, diff --git a/2019/12xxx/CVE-2019-12259.json b/2019/12xxx/CVE-2019-12259.json index ee73e6aeeef..eff7c2803f2 100644 --- a/2019/12xxx/CVE-2019-12259.json +++ b/2019/12xxx/CVE-2019-12259.json @@ -34,7 +34,7 @@ "description_data": [ { "lang": "eng", - "value": "Wind River VxWorks 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing." + "value": "Wind River VxWorks 6.6, 6.7, 6.8, 6.9 and vx7 has an array index error in the IGMPv3 client component. There is an IPNET security vulnerability: DoS via NULL dereference in IGMP parsing." } ] }, diff --git a/2019/14xxx/CVE-2019-14232.json b/2019/14xxx/CVE-2019-14232.json index 07a19dba3eb..9957b0f5ae1 100644 --- a/2019/14xxx/CVE-2019-14232.json +++ b/2019/14xxx/CVE-2019-14232.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1872", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-647f74ce51", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" } ] } diff --git a/2019/14xxx/CVE-2019-14233.json b/2019/14xxx/CVE-2019-14233.json index c9a1d8d78e0..88b8811d787 100644 --- a/2019/14xxx/CVE-2019-14233.json +++ b/2019/14xxx/CVE-2019-14233.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1872", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-647f74ce51", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" } ] } diff --git a/2019/14xxx/CVE-2019-14234.json b/2019/14xxx/CVE-2019-14234.json index 85eec486ade..a22245d74dc 100644 --- a/2019/14xxx/CVE-2019-14234.json +++ b/2019/14xxx/CVE-2019-14234.json @@ -81,6 +81,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1872", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-647f74ce51", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" } ] } diff --git a/2019/14xxx/CVE-2019-14235.json b/2019/14xxx/CVE-2019-14235.json index eb118ffcd26..cba826bc681 100644 --- a/2019/14xxx/CVE-2019-14235.json +++ b/2019/14xxx/CVE-2019-14235.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1872", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-647f74ce51", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/" } ] } diff --git a/2019/5xxx/CVE-2019-5953.json b/2019/5xxx/CVE-2019-5953.json index 2622ff16d82..fab6c5bb1a6 100644 --- a/2019/5xxx/CVE-2019-5953.json +++ b/2019/5xxx/CVE-2019-5953.json @@ -16,6 +16,11 @@ "refsource": "CONFIRM", "name": "https://support.f5.com/csp/article/K14560101", "url": "https://support.f5.com/csp/article/K14560101" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201908-19", + "url": "https://security.gentoo.org/glsa/201908-19" } ] }, diff --git a/2019/9xxx/CVE-2019-9511.json b/2019/9xxx/CVE-2019-9511.json index 4b23afd7905..b938bcaa314 100644 --- a/2019/9xxx/CVE-2019-9511.json +++ b/2019/9xxx/CVE-2019-9511.json @@ -88,10 +88,15 @@ "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" + }, + { + "refsource": "UBUNTU", + "name": "USN-4099-1", + "url": "https://usn.ubuntu.com/4099-1/" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2019/9xxx/CVE-2019-9513.json b/2019/9xxx/CVE-2019-9513.json index 6012c7f66bf..9bf72596233 100644 --- a/2019/9xxx/CVE-2019-9513.json +++ b/2019/9xxx/CVE-2019-9513.json @@ -88,10 +88,15 @@ "name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "refsource": "MISC", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" + }, + { + "refsource": "UBUNTU", + "name": "USN-4099-1", + "url": "https://usn.ubuntu.com/4099-1/" } ] }, "source": { "discovery": "UNKNOWN" } -} +} \ No newline at end of file diff --git a/2019/9xxx/CVE-2019-9516.json b/2019/9xxx/CVE-2019-9516.json index ba965b5b289..f9be2e5968d 100644 --- a/2019/9xxx/CVE-2019-9516.json +++ b/2019/9xxx/CVE-2019-9516.json @@ -93,6 +93,11 @@ "refsource": "BUGTRAQ", "name": "20190814 APPLE-SA-2019-08-13-5 SwiftNIO HTTP/2 1.5.0", "url": "https://seclists.org/bugtraq/2019/Aug/24" + }, + { + "refsource": "UBUNTU", + "name": "USN-4099-1", + "url": "https://usn.ubuntu.com/4099-1/" } ] }, diff --git a/2019/9xxx/CVE-2019-9658.json b/2019/9xxx/CVE-2019-9658.json index 36679afe56b..b838dea2720 100644 --- a/2019/9xxx/CVE-2019-9658.json +++ b/2019/9xxx/CVE-2019-9658.json @@ -111,6 +111,11 @@ "refsource": "MLIST", "name": "[fluo-commits] 20190814 [fluo] branch fluo-parent updated: Update checkstyle (CVE-2019-9658) (#1073)", "url": "https://lists.apache.org/thread.html/6bf8bbbca826e883f09ba40bc0d319350e1d6d4cf4df7c9e399b2699@%3Ccommits.fluo.apache.org%3E" + }, + { + "refsource": "MLIST", + "name": "[fluo-notifications] 20190815 Build failed in Jenkins: Fluo Parent Pom #101", + "url": "https://lists.apache.org/thread.html/994221405e940e148adcfd9cb24ffc6700bed70c7820c55a22559d26@%3Cnotifications.fluo.apache.org%3E" } ] }