From 7f5907ec3791b0666386c11fae05fc3b2e0904c1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 5 Apr 2019 05:00:46 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1000xxx/CVE-2018-1000852.json | 5 +++ 2018/1000xxx/CVE-2018-1000877.json | 5 +++ 2018/1000xxx/CVE-2018-1000878.json | 5 +++ 2018/1000xxx/CVE-2018-1000879.json | 5 +++ 2018/1000xxx/CVE-2018-1000880.json | 5 +++ 2018/10xxx/CVE-2018-10906.json | 5 +++ 2018/17xxx/CVE-2018-17189.json | 5 +++ 2018/17xxx/CVE-2018-17199.json | 5 +++ 2018/20xxx/CVE-2018-20662.json | 5 +++ 2018/8xxx/CVE-2018-8786.json | 5 +++ 2019/1000xxx/CVE-2019-1000019.json | 5 +++ 2019/1000xxx/CVE-2019-1000020.json | 5 +++ 2019/10xxx/CVE-2019-10874.json | 61 ++++++++++++++++++++++++++--- 2019/10xxx/CVE-2019-10876.json | 61 ++++++++++++++++++++++++++--- 2019/10xxx/CVE-2019-10877.json | 18 +++++++++ 2019/10xxx/CVE-2019-10878.json | 62 ++++++++++++++++++++++++++++++ 2019/10xxx/CVE-2019-10879.json | 62 ++++++++++++++++++++++++++++++ 2019/3xxx/CVE-2019-3829.json | 5 +++ 2019/3xxx/CVE-2019-3835.json | 5 +++ 2019/3xxx/CVE-2019-3836.json | 5 +++ 2019/3xxx/CVE-2019-3838.json | 5 +++ 2019/3xxx/CVE-2019-3855.json | 5 +++ 2019/3xxx/CVE-2019-3856.json | 5 +++ 2019/3xxx/CVE-2019-3857.json | 5 +++ 2019/3xxx/CVE-2019-3858.json | 5 +++ 2019/3xxx/CVE-2019-3859.json | 5 +++ 2019/3xxx/CVE-2019-3860.json | 5 +++ 2019/3xxx/CVE-2019-3861.json | 5 +++ 2019/3xxx/CVE-2019-3862.json | 5 +++ 2019/3xxx/CVE-2019-3863.json | 5 +++ 2019/3xxx/CVE-2019-3871.json | 10 +++++ 2019/9xxx/CVE-2019-9200.json | 5 +++ 2019/9xxx/CVE-2019-9631.json | 5 +++ 2019/9xxx/CVE-2019-9636.json | 5 +++ 2019/9xxx/CVE-2019-9894.json | 5 +++ 2019/9xxx/CVE-2019-9895.json | 5 +++ 2019/9xxx/CVE-2019-9897.json | 5 +++ 2019/9xxx/CVE-2019-9898.json | 5 +++ 38 files changed, 422 insertions(+), 12 deletions(-) create mode 100644 2019/10xxx/CVE-2019-10877.json create mode 100644 2019/10xxx/CVE-2019-10878.json create mode 100644 2019/10xxx/CVE-2019-10879.json diff --git a/2018/1000xxx/CVE-2018-1000852.json b/2018/1000xxx/CVE-2018-1000852.json index 29e7225903e..378efc164c0 100644 --- a/2018/1000xxx/CVE-2018-1000852.json +++ b/2018/1000xxx/CVE-2018-1000852.json @@ -69,6 +69,11 @@ "name": "https://github.com/FreeRDP/FreeRDP/pull/4871", "refsource": "MISC", "url": "https://github.com/FreeRDP/FreeRDP/pull/4871" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-b2d986c3e9", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/" } ] } diff --git a/2018/1000xxx/CVE-2018-1000877.json b/2018/1000xxx/CVE-2018-1000877.json index afb0ea9f1cd..7c14a3f9b5c 100644 --- a/2018/1000xxx/CVE-2018-1000877.json +++ b/2018/1000xxx/CVE-2018-1000877.json @@ -99,6 +99,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-fbe83d0e32", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W645KCLWFDBDGFJHG57WOVXGE62QSIJI/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-c595a93536", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" } ] } diff --git a/2018/1000xxx/CVE-2018-1000878.json b/2018/1000xxx/CVE-2018-1000878.json index a5a7fbe5603..ced63d0996e 100644 --- a/2018/1000xxx/CVE-2018-1000878.json +++ b/2018/1000xxx/CVE-2018-1000878.json @@ -99,6 +99,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-fbe83d0e32", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W645KCLWFDBDGFJHG57WOVXGE62QSIJI/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-c595a93536", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" } ] } diff --git a/2018/1000xxx/CVE-2018-1000879.json b/2018/1000xxx/CVE-2018-1000879.json index 266bd52a5cc..eb3f019b478 100644 --- a/2018/1000xxx/CVE-2018-1000879.json +++ b/2018/1000xxx/CVE-2018-1000879.json @@ -84,6 +84,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-fbe83d0e32", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W645KCLWFDBDGFJHG57WOVXGE62QSIJI/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-c595a93536", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" } ] } diff --git a/2018/1000xxx/CVE-2018-1000880.json b/2018/1000xxx/CVE-2018-1000880.json index b6620ad7098..0749f235522 100644 --- a/2018/1000xxx/CVE-2018-1000880.json +++ b/2018/1000xxx/CVE-2018-1000880.json @@ -94,6 +94,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-fbe83d0e32", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W645KCLWFDBDGFJHG57WOVXGE62QSIJI/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-c595a93536", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" } ] } diff --git a/2018/10xxx/CVE-2018-10906.json b/2018/10xxx/CVE-2018-10906.json index cbdebdf03ba..a2a0a1f5ef6 100644 --- a/2018/10xxx/CVE-2018-10906.json +++ b/2018/10xxx/CVE-2018-10906.json @@ -99,6 +99,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-31722b8f33", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XYA6PXT5PPWVK7CM7K4YRCYWA37DODB/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-fd54b80806", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A253TZWZK6R7PT2S5JIEAQJR2TYKX7V2/" } ] } diff --git a/2018/17xxx/CVE-2018-17189.json b/2018/17xxx/CVE-2018-17189.json index 1294c50e6b5..88936bc92e1 100644 --- a/2018/17xxx/CVE-2018-17189.json +++ b/2018/17xxx/CVE-2018-17189.json @@ -92,6 +92,11 @@ "refsource": "UBUNTU", "name": "USN-3937-1", "url": "https://usn.ubuntu.com/3937-1/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4422", + "url": "https://www.debian.org/security/2019/dsa-4422" } ] } diff --git a/2018/17xxx/CVE-2018-17199.json b/2018/17xxx/CVE-2018-17199.json index e93414e8e60..fe211d8da84 100644 --- a/2018/17xxx/CVE-2018-17199.json +++ b/2018/17xxx/CVE-2018-17199.json @@ -87,6 +87,11 @@ "refsource": "UBUNTU", "name": "USN-3937-1", "url": "https://usn.ubuntu.com/3937-1/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4422", + "url": "https://www.debian.org/security/2019/dsa-4422" } ] } diff --git a/2018/20xxx/CVE-2018-20662.json b/2018/20xxx/CVE-2018-20662.json index e2b32c5b828..4b16d6bd1ec 100644 --- a/2018/20xxx/CVE-2018-20662.json +++ b/2018/20xxx/CVE-2018-20662.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-14040bfa27", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-13ba3be562", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/" } ] } diff --git a/2018/8xxx/CVE-2018-8786.json b/2018/8xxx/CVE-2018-8786.json index 27057b51abc..bd4476b0495 100644 --- a/2018/8xxx/CVE-2018-8786.json +++ b/2018/8xxx/CVE-2018-8786.json @@ -82,6 +82,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0697", "url": "https://access.redhat.com/errata/RHSA-2019:0697" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-b2d986c3e9", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YVJKO2DR5EY4C4QZOP7SNNBEW2JW6FHX/" } ] } diff --git a/2019/1000xxx/CVE-2019-1000019.json b/2019/1000xxx/CVE-2019-1000019.json index 241969dd39a..9a6b28b5789 100644 --- a/2019/1000xxx/CVE-2019-1000019.json +++ b/2019/1000xxx/CVE-2019-1000019.json @@ -79,6 +79,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-0233ec0ff3", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-c595a93536", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" } ] } diff --git a/2019/1000xxx/CVE-2019-1000020.json b/2019/1000xxx/CVE-2019-1000020.json index 6f1eed8f66e..9f0a3c142cd 100644 --- a/2019/1000xxx/CVE-2019-1000020.json +++ b/2019/1000xxx/CVE-2019-1000020.json @@ -79,6 +79,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-0233ec0ff3", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVXA7PHINVT6DFF6PRLTDTVTXKDLVHNF/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-c595a93536", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBOCC2M6YGPZA6US43YK4INPSJZZHRTG/" } ] } diff --git a/2019/10xxx/CVE-2019-10874.json b/2019/10xxx/CVE-2019-10874.json index 44666afad5c..b96504a0238 100644 --- a/2019/10xxx/CVE-2019-10874.json +++ b/2019/10xxx/CVE-2019-10874.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10874", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10874", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Cross Site Request Forgery (CSRF) in the bolt/upload File Upload feature in Bolt CMS 3.6.6 allows remote attackers to execute arbitrary code by uploading a JavaScript file to include executable extensions in the file/edit/config/config.yml configuration file." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://fgsec.net/from-csrf-to-rce-bolt-cms/", + "refsource": "MISC", + "name": "https://fgsec.net/from-csrf-to-rce-bolt-cms/" + }, + { + "url": "https://github.com/bolt/bolt/pull/7768/commits/91187aef36363a870d60b0a3c1bf8507af34c9e4", + "refsource": "MISC", + "name": "https://github.com/bolt/bolt/pull/7768/commits/91187aef36363a870d60b0a3c1bf8507af34c9e4" } ] } diff --git a/2019/10xxx/CVE-2019-10876.json b/2019/10xxx/CVE-2019-10876.json index ba23a5efba9..f3f5a7d7dfe 100644 --- a/2019/10xxx/CVE-2019-10876.json +++ b/2019/10xxx/CVE-2019-10876.json @@ -1,17 +1,66 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-10876", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-10876", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An issue was discovered in OpenStack Neutron 11.x before 11.0.7, 12.x before 12.0.6, and 13.x before 13.0.3. By creating two security groups with separate/overlapping port ranges, an authenticated user may prevent Neutron from being able to configure networks on any compute nodes where those security groups are present, because of an Open vSwitch (OVS) firewall KeyError. All Neutron deployments utilizing neutron-openvswitch-agent are affected." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugs.launchpad.net/ossa/+bug/1813007", + "refsource": "MISC", + "name": "https://bugs.launchpad.net/ossa/+bug/1813007" + }, + { + "url": "https://review.openstack.org/#/q/topic:bug/1813007", + "refsource": "MISC", + "name": "https://review.openstack.org/#/q/topic:bug/1813007" } ] } diff --git a/2019/10xxx/CVE-2019-10877.json b/2019/10xxx/CVE-2019-10877.json new file mode 100644 index 00000000000..e73933b0a49 --- /dev/null +++ b/2019/10xxx/CVE-2019-10877.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-10877", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/10xxx/CVE-2019-10878.json b/2019/10xxx/CVE-2019-10878.json new file mode 100644 index 00000000000..c1126cf09c2 --- /dev/null +++ b/2019/10xxx/CVE-2019-10878.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-10878", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In Teeworlds 0.7.2, there is a failed bounds check in CDataFileReader::GetData() and CDataFileReader::ReplaceData() and related functions in engine/shared/datafile.cpp that can lead to an arbitrary free and out-of-bounds pointer write, possibly resulting in remote code execution." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/teeworlds/teeworlds/issues/2073", + "refsource": "MISC", + "name": "https://github.com/teeworlds/teeworlds/issues/2073" + } + ] + } +} \ No newline at end of file diff --git a/2019/10xxx/CVE-2019-10879.json b/2019/10xxx/CVE-2019-10879.json new file mode 100644 index 00000000000..dbb3ac449fb --- /dev/null +++ b/2019/10xxx/CVE-2019-10879.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-10879", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "In Teeworlds 0.7.2, there is an integer overflow in CDataFileReader::Open() in engine/shared/datafile.cpp that can lead to a buffer overflow and possibly remote code execution, because size-related multiplications are mishandled." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/teeworlds/teeworlds/issues/2070", + "refsource": "MISC", + "name": "https://github.com/teeworlds/teeworlds/issues/2070" + } + ] + } +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3829.json b/2019/3xxx/CVE-2019-3829.json index 841e4531a8d..9f7602ad068 100644 --- a/2019/3xxx/CVE-2019-3829.json +++ b/2019/3xxx/CVE-2019-3829.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-e8c1cf958f", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7TJIBRJWGWSH6XIO2MXIQ3W6ES4R6I4/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-46df367eed", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3ETBUFBB4G7AITAOUYPGXVMBGVXKUAN/" } ] }, diff --git a/2019/3xxx/CVE-2019-3835.json b/2019/3xxx/CVE-2019-3835.json index 37af6fbfc5f..dae3d27b2d8 100644 --- a/2019/3xxx/CVE-2019-3835.json +++ b/2019/3xxx/CVE-2019-3835.json @@ -78,6 +78,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html", "url": "http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-9f28451404", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A43SRQAEHQCKSEMIBINHUNIGHTDCZD7F/" } ] }, diff --git a/2019/3xxx/CVE-2019-3836.json b/2019/3xxx/CVE-2019-3836.json index 75fa45957d6..48344ca681a 100644 --- a/2019/3xxx/CVE-2019-3836.json +++ b/2019/3xxx/CVE-2019-3836.json @@ -53,6 +53,11 @@ "url": "https://gitlab.com/gnutls/gnutls/issues/704", "name": "https://gitlab.com/gnutls/gnutls/issues/704", "refsource": "CONFIRM" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-46df367eed", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A3ETBUFBB4G7AITAOUYPGXVMBGVXKUAN/" } ] }, diff --git a/2019/3xxx/CVE-2019-3838.json b/2019/3xxx/CVE-2019-3838.json index 5012496c471..b7e0195f49e 100644 --- a/2019/3xxx/CVE-2019-3838.json +++ b/2019/3xxx/CVE-2019-3838.json @@ -88,6 +88,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html", "url": "http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-9f28451404", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A43SRQAEHQCKSEMIBINHUNIGHTDCZD7F/" } ] }, diff --git a/2019/3xxx/CVE-2019-3855.json b/2019/3xxx/CVE-2019-3855.json index 865c1720e22..d412ee0d87b 100644 --- a/2019/3xxx/CVE-2019-3855.json +++ b/2019/3xxx/CVE-2019-3855.json @@ -116,6 +116,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3856.json b/2019/3xxx/CVE-2019-3856.json index c122c1d367a..046016ea0c6 100644 --- a/2019/3xxx/CVE-2019-3856.json +++ b/2019/3xxx/CVE-2019-3856.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3857.json b/2019/3xxx/CVE-2019-3857.json index 6232923532e..af8b1303240 100644 --- a/2019/3xxx/CVE-2019-3857.json +++ b/2019/3xxx/CVE-2019-3857.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3858.json b/2019/3xxx/CVE-2019-3858.json index 7ceecb0bff4..423fd9abffc 100644 --- a/2019/3xxx/CVE-2019-3858.json +++ b/2019/3xxx/CVE-2019-3858.json @@ -103,6 +103,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3859.json b/2019/3xxx/CVE-2019-3859.json index 4cd1aa3215d..cdee1822d7f 100644 --- a/2019/3xxx/CVE-2019-3859.json +++ b/2019/3xxx/CVE-2019-3859.json @@ -108,6 +108,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3860.json b/2019/3xxx/CVE-2019-3860.json index 0d342e4fa2c..8503b9a6602 100644 --- a/2019/3xxx/CVE-2019-3860.json +++ b/2019/3xxx/CVE-2019-3860.json @@ -73,6 +73,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3861.json b/2019/3xxx/CVE-2019-3861.json index 922d33bfe00..691517a6620 100644 --- a/2019/3xxx/CVE-2019-3861.json +++ b/2019/3xxx/CVE-2019-3861.json @@ -73,6 +73,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3862.json b/2019/3xxx/CVE-2019-3862.json index 2b174097b28..03ad7a2c092 100644 --- a/2019/3xxx/CVE-2019-3862.json +++ b/2019/3xxx/CVE-2019-3862.json @@ -103,6 +103,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3863.json b/2019/3xxx/CVE-2019-3863.json index 8e52bdceace..f9ede2c0185 100644 --- a/2019/3xxx/CVE-2019-3863.json +++ b/2019/3xxx/CVE-2019-3863.json @@ -86,6 +86,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1109", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3348cb4934", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5DK6VO2CEUTAJFYIKWNZKEKYMYR3NO2O/" } ] }, diff --git a/2019/3xxx/CVE-2019-3871.json b/2019/3xxx/CVE-2019-3871.json index a6c203e6b14..d382dd92380 100644 --- a/2019/3xxx/CVE-2019-3871.json +++ b/2019/3xxx/CVE-2019-3871.json @@ -86,6 +86,16 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1128", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00022.html" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4424", + "url": "https://www.debian.org/security/2019/dsa-4424" + }, + { + "refsource": "BUGTRAQ", + "name": "20190404 [SECURITY] [DSA 4424-1] pdns security update", + "url": "https://seclists.org/bugtraq/2019/Apr/8" } ] }, diff --git a/2019/9xxx/CVE-2019-9200.json b/2019/9xxx/CVE-2019-9200.json index a17d39abf73..162f429e7fb 100644 --- a/2019/9xxx/CVE-2019-9200.json +++ b/2019/9xxx/CVE-2019-9200.json @@ -81,6 +81,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-14040bfa27", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-13ba3be562", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/" } ] } diff --git a/2019/9xxx/CVE-2019-9631.json b/2019/9xxx/CVE-2019-9631.json index 98f1b30b4fb..e3bd25e9a5c 100644 --- a/2019/9xxx/CVE-2019-9631.json +++ b/2019/9xxx/CVE-2019-9631.json @@ -61,6 +61,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-14040bfa27", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JQ6RABASMSIMMWMDZTP6ZWUWZPTBSVB5/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-13ba3be562", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZWP5XSUG6GNRI75NYKF53KIB2CZY6QQ6/" } ] } diff --git a/2019/9xxx/CVE-2019-9636.json b/2019/9xxx/CVE-2019-9636.json index f217cbe16ca..4be289e81ad 100644 --- a/2019/9xxx/CVE-2019-9636.json +++ b/2019/9xxx/CVE-2019-9636.json @@ -111,6 +111,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-a122fe704d", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-86f32cbab1", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/" } ] } diff --git a/2019/9xxx/CVE-2019-9894.json b/2019/9xxx/CVE-2019-9894.json index a6cb4f63323..4475ac9758d 100644 --- a/2019/9xxx/CVE-2019-9894.json +++ b/2019/9xxx/CVE-2019-9894.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190404-0001/", "url": "https://security.netapp.com/advisory/ntap-20190404-0001/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4423", + "url": "https://www.debian.org/security/2019/dsa-4423" } ] } diff --git a/2019/9xxx/CVE-2019-9895.json b/2019/9xxx/CVE-2019-9895.json index 1aeed641bf1..5b4f56ed2ce 100644 --- a/2019/9xxx/CVE-2019-9895.json +++ b/2019/9xxx/CVE-2019-9895.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190404-0001/", "url": "https://security.netapp.com/advisory/ntap-20190404-0001/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4423", + "url": "https://www.debian.org/security/2019/dsa-4423" } ] } diff --git a/2019/9xxx/CVE-2019-9897.json b/2019/9xxx/CVE-2019-9897.json index a2b5d7b2558..60f050b3c16 100644 --- a/2019/9xxx/CVE-2019-9897.json +++ b/2019/9xxx/CVE-2019-9897.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190404-0001/", "url": "https://security.netapp.com/advisory/ntap-20190404-0001/" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4423", + "url": "https://www.debian.org/security/2019/dsa-4423" } ] } diff --git a/2019/9xxx/CVE-2019-9898.json b/2019/9xxx/CVE-2019-9898.json index 65dc8bbbbd7..31abed118e8 100644 --- a/2019/9xxx/CVE-2019-9898.json +++ b/2019/9xxx/CVE-2019-9898.json @@ -96,6 +96,11 @@ "refsource": "BUGTRAQ", "name": "20190403 [SECURITY] [DSA 4423-1] putty security update", "url": "https://seclists.org/bugtraq/2019/Apr/6" + }, + { + "refsource": "DEBIAN", + "name": "DSA-4423", + "url": "https://www.debian.org/security/2019/dsa-4423" } ] }