From 6fbaa0664ddc0a4c10793ab5f8a55e5144a9880f Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 1 Nov 2019 16:01:16 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2016/10xxx/CVE-2016-10166.json | 5 ++++ 2018/20xxx/CVE-2018-20783.json | 5 ++++ 2019/11xxx/CVE-2019-11034.json | 5 ++++ 2019/11xxx/CVE-2019-11035.json | 5 ++++ 2019/11xxx/CVE-2019-11036.json | 5 ++++ 2019/11xxx/CVE-2019-11038.json | 5 ++++ 2019/11xxx/CVE-2019-11039.json | 5 ++++ 2019/11xxx/CVE-2019-11040.json | 5 ++++ 2019/11xxx/CVE-2019-11041.json | 5 ++++ 2019/11xxx/CVE-2019-11042.json | 5 ++++ 2019/11xxx/CVE-2019-11043.json | 10 +++++++ 2019/12xxx/CVE-2019-12752.json | 50 ++++++++++++++++++++++++++++++++-- 2019/6xxx/CVE-2019-6977.json | 5 ++++ 2019/9xxx/CVE-2019-9020.json | 5 ++++ 2019/9xxx/CVE-2019-9021.json | 5 ++++ 2019/9xxx/CVE-2019-9022.json | 5 ++++ 2019/9xxx/CVE-2019-9023.json | 5 ++++ 2019/9xxx/CVE-2019-9024.json | 5 ++++ 2019/9xxx/CVE-2019-9637.json | 5 ++++ 2019/9xxx/CVE-2019-9638.json | 5 ++++ 2019/9xxx/CVE-2019-9639.json | 5 ++++ 2019/9xxx/CVE-2019-9640.json | 5 ++++ 22 files changed, 157 insertions(+), 3 deletions(-) diff --git a/2016/10xxx/CVE-2016-10166.json b/2016/10xxx/CVE-2016-10166.json index 1e16a6dcb8a..d6732acf19d 100644 --- a/2016/10xxx/CVE-2016-10166.json +++ b/2016/10xxx/CVE-2016-10166.json @@ -86,6 +86,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2018/20xxx/CVE-2018-20783.json b/2018/20xxx/CVE-2018-20783.json index 7349cc99536..4c5fad5fe1d 100644 --- a/2018/20xxx/CVE-2018-20783.json +++ b/2018/20xxx/CVE-2018-20783.json @@ -96,6 +96,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/11xxx/CVE-2019-11034.json b/2019/11xxx/CVE-2019-11034.json index b85df01f0ad..ffc3305aa0b 100644 --- a/2019/11xxx/CVE-2019-11034.json +++ b/2019/11xxx/CVE-2019-11034.json @@ -155,6 +155,11 @@ "refsource": "BUGTRAQ", "name": "20190923 [SECURITY] [DSA 4529-1] php7.0 security update", "url": "https://seclists.org/bugtraq/2019/Sep/38" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11035.json b/2019/11xxx/CVE-2019-11035.json index af712d2f4cb..dadb10178cb 100644 --- a/2019/11xxx/CVE-2019-11035.json +++ b/2019/11xxx/CVE-2019-11035.json @@ -155,6 +155,11 @@ "refsource": "BUGTRAQ", "name": "20190923 [SECURITY] [DSA 4529-1] php7.0 security update", "url": "https://seclists.org/bugtraq/2019/Sep/38" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11036.json b/2019/11xxx/CVE-2019-11036.json index 6f1080b216c..5c6581bffed 100644 --- a/2019/11xxx/CVE-2019-11036.json +++ b/2019/11xxx/CVE-2019-11036.json @@ -180,6 +180,11 @@ "refsource": "BUGTRAQ", "name": "20190923 [SECURITY] [DSA 4529-1] php7.0 security update", "url": "https://seclists.org/bugtraq/2019/Sep/38" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11038.json b/2019/11xxx/CVE-2019-11038.json index 0c46ecf8aae..b99f9676b2f 100644 --- a/2019/11xxx/CVE-2019-11038.json +++ b/2019/11xxx/CVE-2019-11038.json @@ -135,6 +135,11 @@ "refsource": "BUGTRAQ", "name": "20190923 [SECURITY] [DSA 4529-1] php7.0 security update", "url": "https://seclists.org/bugtraq/2019/Sep/38" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11039.json b/2019/11xxx/CVE-2019-11039.json index 929f56a9db5..769bf46c381 100644 --- a/2019/11xxx/CVE-2019-11039.json +++ b/2019/11xxx/CVE-2019-11039.json @@ -105,6 +105,11 @@ "refsource": "BUGTRAQ", "name": "20190923 [SECURITY] [DSA 4529-1] php7.0 security update", "url": "https://seclists.org/bugtraq/2019/Sep/38" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11040.json b/2019/11xxx/CVE-2019-11040.json index 75ead59fdf0..9e15e9bf0f2 100644 --- a/2019/11xxx/CVE-2019-11040.json +++ b/2019/11xxx/CVE-2019-11040.json @@ -105,6 +105,11 @@ "refsource": "BUGTRAQ", "name": "20190923 [SECURITY] [DSA 4529-1] php7.0 security update", "url": "https://seclists.org/bugtraq/2019/Sep/38" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11041.json b/2019/11xxx/CVE-2019-11041.json index 5e3f3e4eb35..f604cc62830 100644 --- a/2019/11xxx/CVE-2019-11041.json +++ b/2019/11xxx/CVE-2019-11041.json @@ -140,6 +140,11 @@ "refsource": "FULLDISC", "name": "20191031 APPLE-SA-2019-10-29-10 Additional information for APPLE-SA-2019-10-07-1 macOS Catalina 10.15", "url": "http://seclists.org/fulldisclosure/2019/Oct/55" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11042.json b/2019/11xxx/CVE-2019-11042.json index 5ab0ed0c48e..b27d94b7a6a 100644 --- a/2019/11xxx/CVE-2019-11042.json +++ b/2019/11xxx/CVE-2019-11042.json @@ -140,6 +140,11 @@ "refsource": "FULLDISC", "name": "20191031 APPLE-SA-2019-10-29-10 Additional information for APPLE-SA-2019-10-07-1 macOS Catalina 10.15", "url": "http://seclists.org/fulldisclosure/2019/Oct/55" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }, diff --git a/2019/11xxx/CVE-2019-11043.json b/2019/11xxx/CVE-2019-11043.json index 6860dc06f1d..f4708be0721 100644 --- a/2019/11xxx/CVE-2019-11043.json +++ b/2019/11xxx/CVE-2019-11043.json @@ -151,6 +151,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:3287", "url": "https://access.redhat.com/errata/RHSA-2019:3287" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3300", + "url": "https://access.redhat.com/errata/RHSA-2019:3300" } ] }, diff --git a/2019/12xxx/CVE-2019-12752.json b/2019/12xxx/CVE-2019-12752.json index e5595d12b71..9ff9882b167 100644 --- a/2019/12xxx/CVE-2019-12752.json +++ b/2019/12xxx/CVE-2019-12752.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2019-12752", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secure@symantec.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Symantec", + "product": { + "product_data": [ + { + "product_name": "SONAR Component", + "version": { + "version_data": [ + { + "version_value": "Prior to 12.0.2" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "Tamper Protection Bypass" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://support.symantec.com/us/en/article.SYMSA1494.html", + "url": "https://support.symantec.com/us/en/article.SYMSA1494.html" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The Symantec SONAR component, prior to 12.0.2, may be susceptible to a tamper protection bypass vulnerability which could potentially allow an attacker to circumvent the existing tamper protection in use on the resident system." } ] } diff --git a/2019/6xxx/CVE-2019-6977.json b/2019/6xxx/CVE-2019-6977.json index d82b0485fca..34e722fff1c 100644 --- a/2019/6xxx/CVE-2019-6977.json +++ b/2019/6xxx/CVE-2019-6977.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9020.json b/2019/9xxx/CVE-2019-9020.json index b4e60ef1d48..290da090bc2 100644 --- a/2019/9xxx/CVE-2019-9020.json +++ b/2019/9xxx/CVE-2019-9020.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9021.json b/2019/9xxx/CVE-2019-9021.json index a9a7bd146b0..c73eee68eff 100644 --- a/2019/9xxx/CVE-2019-9021.json +++ b/2019/9xxx/CVE-2019-9021.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9022.json b/2019/9xxx/CVE-2019-9022.json index 4222c9cf67a..435f81af1b1 100644 --- a/2019/9xxx/CVE-2019-9022.json +++ b/2019/9xxx/CVE-2019-9022.json @@ -101,6 +101,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9023.json b/2019/9xxx/CVE-2019-9023.json index 769ad7b48e5..6aa6771a4ae 100644 --- a/2019/9xxx/CVE-2019-9023.json +++ b/2019/9xxx/CVE-2019-9023.json @@ -141,6 +141,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9024.json b/2019/9xxx/CVE-2019-9024.json index a14e5c46b75..5ae9daee83b 100644 --- a/2019/9xxx/CVE-2019-9024.json +++ b/2019/9xxx/CVE-2019-9024.json @@ -106,6 +106,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9637.json b/2019/9xxx/CVE-2019-9637.json index e8b54e1de82..4568652fea7 100644 --- a/2019/9xxx/CVE-2019-9637.json +++ b/2019/9xxx/CVE-2019-9637.json @@ -116,6 +116,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9638.json b/2019/9xxx/CVE-2019-9638.json index 2113ccb0e6d..f84f584aa94 100644 --- a/2019/9xxx/CVE-2019-9638.json +++ b/2019/9xxx/CVE-2019-9638.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9639.json b/2019/9xxx/CVE-2019-9639.json index ad5251f3657..77fb0284407 100644 --- a/2019/9xxx/CVE-2019-9639.json +++ b/2019/9xxx/CVE-2019-9639.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] } diff --git a/2019/9xxx/CVE-2019-9640.json b/2019/9xxx/CVE-2019-9640.json index 758adb20d32..54c50dbc4c1 100644 --- a/2019/9xxx/CVE-2019-9640.json +++ b/2019/9xxx/CVE-2019-9640.json @@ -111,6 +111,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2519", "url": "https://access.redhat.com/errata/RHSA-2019:2519" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:3299", + "url": "https://access.redhat.com/errata/RHSA-2019:3299" } ] }