diff --git a/2017/18xxx/CVE-2017-18078.json b/2017/18xxx/CVE-2017-18078.json index 50bd5cc70df..39d85f3c870 100644 --- a/2017/18xxx/CVE-2017-18078.json +++ b/2017/18xxx/CVE-2017-18078.json @@ -81,6 +81,11 @@ "name": "[oss-security] 20180129 Re: CVE-2017-18078: systemd-tmpfiles root privilege", "refsource": "MLIST", "url": "https://www.openwall.com/lists/oss-security/2018/01/29/4" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190424 [SECURITY] [DLA 1762-1] systemd security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html" } ] } diff --git a/2018/1000xxx/CVE-2018-1000180.json b/2018/1000xxx/CVE-2018-1000180.json index 852efd83515..1bb8cdea68b 100644 --- a/2018/1000xxx/CVE-2018-1000180.json +++ b/2018/1000xxx/CVE-2018-1000180.json @@ -129,6 +129,11 @@ "refsource": "BID", "name": "106567", "url": "http://www.securityfocus.com/bid/106567" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/10xxx/CVE-2018-10862.json b/2018/10xxx/CVE-2018-10862.json index 18326c11d5b..a97b87bdd18 100644 --- a/2018/10xxx/CVE-2018-10862.json +++ b/2018/10xxx/CVE-2018-10862.json @@ -101,6 +101,11 @@ "name": "RHSA-2018:2277", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2277" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/10xxx/CVE-2018-10894.json b/2018/10xxx/CVE-2018-10894.json index c8e0e83ce95..7e6f32340e6 100644 --- a/2018/10xxx/CVE-2018-10894.json +++ b/2018/10xxx/CVE-2018-10894.json @@ -81,6 +81,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10894" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/10xxx/CVE-2018-10912.json b/2018/10xxx/CVE-2018-10912.json index 13eb21a6379..a686fa9ef54 100644 --- a/2018/10xxx/CVE-2018-10912.json +++ b/2018/10xxx/CVE-2018-10912.json @@ -71,6 +71,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10912" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/12xxx/CVE-2018-12022.json b/2018/12xxx/CVE-2018-12022.json index 5cfdf71d529..038272abd78 100644 --- a/2018/12xxx/CVE-2018-12022.json +++ b/2018/12xxx/CVE-2018-12022.json @@ -91,6 +91,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0782", "url": "https://access.redhat.com/errata/RHSA-2019:0782" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/12xxx/CVE-2018-12023.json b/2018/12xxx/CVE-2018-12023.json index 2fbaa2c4a95..65568f98c72 100644 --- a/2018/12xxx/CVE-2018-12023.json +++ b/2018/12xxx/CVE-2018-12023.json @@ -96,6 +96,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0782", "url": "https://access.redhat.com/errata/RHSA-2019:0782" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/14xxx/CVE-2018-14718.json b/2018/14xxx/CVE-2018-14718.json index fd1922d2520..46e62a559f2 100644 --- a/2018/14xxx/CVE-2018-14718.json +++ b/2018/14xxx/CVE-2018-14718.json @@ -106,6 +106,11 @@ "refsource": "BID", "name": "106601", "url": "http://www.securityfocus.com/bid/106601" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/14xxx/CVE-2018-14719.json b/2018/14xxx/CVE-2018-14719.json index a5a3afda7cc..cc0a320ed5f 100644 --- a/2018/14xxx/CVE-2018-14719.json +++ b/2018/14xxx/CVE-2018-14719.json @@ -91,6 +91,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0782", "url": "https://access.redhat.com/errata/RHSA-2019:0782" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/19xxx/CVE-2018-19360.json b/2018/19xxx/CVE-2018-19360.json index 18174ce7b9a..b6eeb1af414 100644 --- a/2018/19xxx/CVE-2018-19360.json +++ b/2018/19xxx/CVE-2018-19360.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0782", "url": "https://access.redhat.com/errata/RHSA-2019:0782" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/19xxx/CVE-2018-19361.json b/2018/19xxx/CVE-2018-19361.json index 8ea8313bf40..55ac8402274 100644 --- a/2018/19xxx/CVE-2018-19361.json +++ b/2018/19xxx/CVE-2018-19361.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0782", "url": "https://access.redhat.com/errata/RHSA-2019:0782" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/19xxx/CVE-2018-19362.json b/2018/19xxx/CVE-2018-19362.json index 5ebd8b14d57..38ff5e93223 100644 --- a/2018/19xxx/CVE-2018-19362.json +++ b/2018/19xxx/CVE-2018-19362.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0782", "url": "https://access.redhat.com/errata/RHSA-2019:0782" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/1xxx/CVE-2018-1067.json b/2018/1xxx/CVE-2018-1067.json index 9043012ba57..ca6622723cd 100644 --- a/2018/1xxx/CVE-2018-1067.json +++ b/2018/1xxx/CVE-2018-1067.json @@ -100,6 +100,11 @@ "name": "RHSA-2018:1249", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1249" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2018/1xxx/CVE-2018-1114.json b/2018/1xxx/CVE-2018-1114.json index c8d99e05026..62a8c32a361 100644 --- a/2018/1xxx/CVE-2018-1114.json +++ b/2018/1xxx/CVE-2018-1114.json @@ -86,6 +86,11 @@ "name": "https://bugs.openjdk.java.net/browse/JDK-6956385", "refsource": "MISC", "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0877", + "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } diff --git a/2019/3xxx/CVE-2019-3842.json b/2019/3xxx/CVE-2019-3842.json index 427b958de28..eeebce498d9 100644 --- a/2019/3xxx/CVE-2019-3842.json +++ b/2019/3xxx/CVE-2019-3842.json @@ -63,6 +63,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html", "url": "http://packetstormsecurity.com/files/152610/systemd-Seat-Verification-Active-Session-Spoofing.html" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20190424 [SECURITY] [DLA 1762-1] systemd security update", + "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html" } ] },