From 81b21cdb24a45d2dd2f7a8fa17722373469da83a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 15 Mar 2019 06:06:49 -0400 Subject: [PATCH] - Synchronized data. --- 2009/5xxx/CVE-2009-5155.json | 5 +++++ 2018/0xxx/CVE-2018-0389.json | 5 +++++ 2018/16xxx/CVE-2018-16876.json | 5 +++++ 2018/16xxx/CVE-2018-16890.json | 5 +++++ 2018/1xxx/CVE-2018-1922.json | 5 +++++ 2018/1xxx/CVE-2018-1923.json | 5 +++++ 2018/1xxx/CVE-2018-1978.json | 5 +++++ 2018/1xxx/CVE-2018-1980.json | 5 +++++ 2018/20xxx/CVE-2018-20235.json | 5 +++++ 2018/20xxx/CVE-2018-20236.json | 5 +++++ 2018/20xxx/CVE-2018-20796.json | 5 +++++ 2018/2xxx/CVE-2018-2579.json | 5 +++++ 2018/2xxx/CVE-2018-2582.json | 5 +++++ 2018/2xxx/CVE-2018-2588.json | 5 +++++ 2018/2xxx/CVE-2018-2599.json | 5 +++++ 2018/2xxx/CVE-2018-2602.json | 5 +++++ 2018/2xxx/CVE-2018-2603.json | 5 +++++ 2018/2xxx/CVE-2018-2618.json | 5 +++++ 2018/2xxx/CVE-2018-2629.json | 5 +++++ 2018/2xxx/CVE-2018-2633.json | 5 +++++ 2018/2xxx/CVE-2018-2634.json | 5 +++++ 2018/2xxx/CVE-2018-2637.json | 5 +++++ 2018/2xxx/CVE-2018-2641.json | 5 +++++ 2018/2xxx/CVE-2018-2657.json | 5 +++++ 2018/2xxx/CVE-2018-2663.json | 5 +++++ 2018/2xxx/CVE-2018-2677.json | 5 +++++ 2018/2xxx/CVE-2018-2678.json | 5 +++++ 2019/1xxx/CVE-2019-1543.json | 5 +++++ 2019/1xxx/CVE-2019-1600.json | 10 ++++++++++ 2019/1xxx/CVE-2019-1601.json | 5 +++++ 2019/1xxx/CVE-2019-1615.json | 5 +++++ 2019/1xxx/CVE-2019-1723.json | 5 +++++ 2019/3xxx/CVE-2019-3716.json | 5 +++++ 2019/3xxx/CVE-2019-3816.json | 5 +++++ 2019/3xxx/CVE-2019-3822.json | 5 +++++ 2019/3xxx/CVE-2019-3823.json | 5 +++++ 2019/3xxx/CVE-2019-3833.json | 5 +++++ 2019/4xxx/CVE-2019-4015.json | 5 +++++ 2019/4xxx/CVE-2019-4016.json | 5 +++++ 2019/6xxx/CVE-2019-6260.json | 5 +++++ 2019/6xxx/CVE-2019-6596.json | 5 +++++ 2019/6xxx/CVE-2019-6977.json | 5 +++++ 2019/9xxx/CVE-2019-9070.json | 5 +++++ 2019/9xxx/CVE-2019-9071.json | 5 +++++ 2019/9xxx/CVE-2019-9072.json | 5 +++++ 2019/9xxx/CVE-2019-9073.json | 5 +++++ 2019/9xxx/CVE-2019-9074.json | 5 +++++ 2019/9xxx/CVE-2019-9075.json | 5 +++++ 2019/9xxx/CVE-2019-9076.json | 5 +++++ 2019/9xxx/CVE-2019-9077.json | 5 +++++ 2019/9xxx/CVE-2019-9169.json | 5 +++++ 2019/9xxx/CVE-2019-9636.json | 5 +++++ 2019/9xxx/CVE-2019-9718.json | 5 +++++ 2019/9xxx/CVE-2019-9760.json | 5 +++++ 2019/9xxx/CVE-2019-9787.json | 5 +++++ 55 files changed, 280 insertions(+) diff --git a/2009/5xxx/CVE-2009-5155.json b/2009/5xxx/CVE-2009-5155.json index 39bb65ffa21..72a726da3fc 100644 --- a/2009/5xxx/CVE-2009-5155.json +++ b/2009/5xxx/CVE-2009-5155.json @@ -86,6 +86,11 @@ "name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672", "refsource" : "MISC", "url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190315-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190315-0002/" } ] } diff --git a/2018/0xxx/CVE-2018-0389.json b/2018/0xxx/CVE-2018-0389.json index b01afdce4e1..98b2efd01c1 100644 --- a/2018/0xxx/CVE-2018-0389.json +++ b/2018/0xxx/CVE-2018-0389.json @@ -72,6 +72,11 @@ "name" : "20190313 Cisco Small Business SPA514G IP Phones SIP Denial of Service Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190313-sip" + }, + { + "name" : "107402", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107402" } ] }, diff --git a/2018/16xxx/CVE-2018-16876.json b/2018/16xxx/CVE-2018-16876.json index ec0110afc88..cfe4aa837fd 100644 --- a/2018/16xxx/CVE-2018-16876.json +++ b/2018/16xxx/CVE-2018-16876.json @@ -103,6 +103,11 @@ "refsource" : "REDHAT", "url" : "https://access.redhat.com/errata/RHSA-2018:3838" }, + { + "name" : "RHSA-2019:0564", + "refsource" : "REDHAT", + "url" : "https://access.redhat.com/errata/RHSA-2019:0564" + }, { "name" : "106225", "refsource" : "BID", diff --git a/2018/16xxx/CVE-2018-16890.json b/2018/16xxx/CVE-2018-16890.json index db80791eefc..7fc1a6acd6a 100644 --- a/2018/16xxx/CVE-2018-16890.json +++ b/2018/16xxx/CVE-2018-16890.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16890" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190315-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190315-0001/" + }, { "name" : "DSA-4386", "refsource" : "DEBIAN", diff --git a/2018/1xxx/CVE-2018-1922.json b/2018/1xxx/CVE-2018-1922.json index 0dfdded4c42..1c248419756 100644 --- a/2018/1xxx/CVE-2018-1922.json +++ b/2018/1xxx/CVE-2018-1922.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10740413" }, + { + "name" : "107398", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107398" + }, { "name" : "ibm-db2-cve20181922-bo(152858)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1923.json b/2018/1xxx/CVE-2018-1923.json index 61d94f69a71..e706c759181 100644 --- a/2018/1xxx/CVE-2018-1923.json +++ b/2018/1xxx/CVE-2018-1923.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10740413" }, + { + "name" : "107398", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107398" + }, { "name" : "ibm-db2-cve20181923-bo(152859)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1978.json b/2018/1xxx/CVE-2018-1978.json index 739d89a7260..3172ac3aa4b 100644 --- a/2018/1xxx/CVE-2018-1978.json +++ b/2018/1xxx/CVE-2018-1978.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10740413" }, + { + "name" : "107398", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107398" + }, { "name" : "ibm-db2-cve20181978-bo(154069)", "refsource" : "XF", diff --git a/2018/1xxx/CVE-2018-1980.json b/2018/1xxx/CVE-2018-1980.json index 33360cea93e..4ae75f35061 100644 --- a/2018/1xxx/CVE-2018-1980.json +++ b/2018/1xxx/CVE-2018-1980.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10740413" }, + { + "name" : "107398", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107398" + }, { "name" : "ibm-db2-cve20181980-bo(154078)", "refsource" : "XF", diff --git a/2018/20xxx/CVE-2018-20235.json b/2018/20xxx/CVE-2018-20235.json index 963b3916c62..e3640651abb 100644 --- a/2018/20xxx/CVE-2018-20235.json +++ b/2018/20xxx/CVE-2018-20235.json @@ -62,6 +62,11 @@ "name" : "https://jira.atlassian.com/browse/SRCTREEWIN-11289", "refsource" : "CONFIRM", "url" : "https://jira.atlassian.com/browse/SRCTREEWIN-11289" + }, + { + "name" : "107407", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107407" } ] } diff --git a/2018/20xxx/CVE-2018-20236.json b/2018/20xxx/CVE-2018-20236.json index d9de9c58729..6efbe8c072f 100644 --- a/2018/20xxx/CVE-2018-20236.json +++ b/2018/20xxx/CVE-2018-20236.json @@ -62,6 +62,11 @@ "name" : "https://jira.atlassian.com/browse/SRCTREEWIN-11291", "refsource" : "CONFIRM", "url" : "https://jira.atlassian.com/browse/SRCTREEWIN-11291" + }, + { + "name" : "107401", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107401" } ] } diff --git a/2018/20xxx/CVE-2018-20796.json b/2018/20xxx/CVE-2018-20796.json index c4696ac63f6..e75e0d39b30 100644 --- a/2018/20xxx/CVE-2018-20796.json +++ b/2018/20xxx/CVE-2018-20796.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190315-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190315-0002/" + }, { "name" : "107160", "refsource" : "BID", diff --git a/2018/2xxx/CVE-2018-2579.json b/2018/2xxx/CVE-2018-2579.json index b605c28658f..db136c6fe7f 100644 --- a/2018/2xxx/CVE-2018-2579.json +++ b/2018/2xxx/CVE-2018-2579.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2582.json b/2018/2xxx/CVE-2018-2582.json index 244a8005a8a..b470ddafd05 100644 --- a/2018/2xxx/CVE-2018-2582.json +++ b/2018/2xxx/CVE-2018-2582.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2588.json b/2018/2xxx/CVE-2018-2588.json index 5a1a1826b9b..4e2c7e7929f 100644 --- a/2018/2xxx/CVE-2018-2588.json +++ b/2018/2xxx/CVE-2018-2588.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2599.json b/2018/2xxx/CVE-2018-2599.json index df604aec5d4..40487a53a72 100644 --- a/2018/2xxx/CVE-2018-2599.json +++ b/2018/2xxx/CVE-2018-2599.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2602.json b/2018/2xxx/CVE-2018-2602.json index 6d11067ec33..74e4866bdf5 100644 --- a/2018/2xxx/CVE-2018-2602.json +++ b/2018/2xxx/CVE-2018-2602.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2603.json b/2018/2xxx/CVE-2018-2603.json index a3e2b1ee34f..f423901f524 100644 --- a/2018/2xxx/CVE-2018-2603.json +++ b/2018/2xxx/CVE-2018-2603.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2618.json b/2018/2xxx/CVE-2018-2618.json index 8f097012162..a2f1ab56521 100644 --- a/2018/2xxx/CVE-2018-2618.json +++ b/2018/2xxx/CVE-2018-2618.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2629.json b/2018/2xxx/CVE-2018-2629.json index bd22087057f..fe072fa4a4c 100644 --- a/2018/2xxx/CVE-2018-2629.json +++ b/2018/2xxx/CVE-2018-2629.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2633.json b/2018/2xxx/CVE-2018-2633.json index 21adc890a59..a674d6b5c3c 100644 --- a/2018/2xxx/CVE-2018-2633.json +++ b/2018/2xxx/CVE-2018-2633.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2634.json b/2018/2xxx/CVE-2018-2634.json index 9d3bacff610..a42d75733d9 100644 --- a/2018/2xxx/CVE-2018-2634.json +++ b/2018/2xxx/CVE-2018-2634.json @@ -81,6 +81,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2637.json b/2018/2xxx/CVE-2018-2637.json index cf36462d1fb..e5436453583 100644 --- a/2018/2xxx/CVE-2018-2637.json +++ b/2018/2xxx/CVE-2018-2637.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2641.json b/2018/2xxx/CVE-2018-2641.json index 19ff7107c93..df5d5480b08 100644 --- a/2018/2xxx/CVE-2018-2641.json +++ b/2018/2xxx/CVE-2018-2641.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2657.json b/2018/2xxx/CVE-2018-2657.json index ff0d1f4fca8..267542f13e4 100644 --- a/2018/2xxx/CVE-2018-2657.json +++ b/2018/2xxx/CVE-2018-2657.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "RHSA-2018:0100", "refsource" : "REDHAT", diff --git a/2018/2xxx/CVE-2018-2663.json b/2018/2xxx/CVE-2018-2663.json index 29e63162bb8..d9865cf05b4 100644 --- a/2018/2xxx/CVE-2018-2663.json +++ b/2018/2xxx/CVE-2018-2663.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2677.json b/2018/2xxx/CVE-2018-2677.json index 097be522f75..7ef5bbd6441 100644 --- a/2018/2xxx/CVE-2018-2677.json +++ b/2018/2xxx/CVE-2018-2677.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2018/2xxx/CVE-2018-2678.json b/2018/2xxx/CVE-2018-2678.json index 3c5239f4d71..911e691e822 100644 --- a/2018/2xxx/CVE-2018-2678.json +++ b/2018/2xxx/CVE-2018-2678.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, + { + "name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us", + "refsource" : "CONFIRM", + "url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us" + }, { "name" : "DSA-4144", "refsource" : "DEBIAN", diff --git a/2019/1xxx/CVE-2019-1543.json b/2019/1xxx/CVE-2019-1543.json index b95e7d838b4..c7793fe751f 100644 --- a/2019/1xxx/CVE-2019-1543.json +++ b/2019/1xxx/CVE-2019-1543.json @@ -85,6 +85,11 @@ "refsource" : "CONFIRM", "url" : "https://www.openssl.org/news/secadv/20190306.txt" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0002/" + }, { "name" : "107349", "refsource" : "BID", diff --git a/2019/1xxx/CVE-2019-1600.json b/2019/1xxx/CVE-2019-1600.json index a186774bc73..9140b7c81fb 100644 --- a/2019/1xxx/CVE-2019-1600.json +++ b/2019/1xxx/CVE-2019-1600.json @@ -211,6 +211,16 @@ "name" : "20190306 Cisco FXOS and NX-OS Software Unauthorized Directory Access Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-directory" + }, + { + "name" : "107399", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107399" + }, + { + "name" : "107404", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107404" } ] }, diff --git a/2019/1xxx/CVE-2019-1601.json b/2019/1xxx/CVE-2019-1601.json index ea887098abd..edcffc4af0b 100644 --- a/2019/1xxx/CVE-2019-1601.json +++ b/2019/1xxx/CVE-2019-1601.json @@ -181,6 +181,11 @@ "name" : "20190306 Cisco NX-OS Software Unauthorized Filesystem Access Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-file-access" + }, + { + "name" : "107404", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107404" } ] }, diff --git a/2019/1xxx/CVE-2019-1615.json b/2019/1xxx/CVE-2019-1615.json index 4dec4a49308..134279ab1b9 100644 --- a/2019/1xxx/CVE-2019-1615.json +++ b/2019/1xxx/CVE-2019-1615.json @@ -105,6 +105,11 @@ "name" : "20190306 Cisco NX-OS Software Image Signature Verification Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190306-nxos-sig-verif" + }, + { + "name" : "107397", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107397" } ] }, diff --git a/2019/1xxx/CVE-2019-1723.json b/2019/1xxx/CVE-2019-1723.json index 3b9fb3c374e..2f6dbb18fba 100644 --- a/2019/1xxx/CVE-2019-1723.json +++ b/2019/1xxx/CVE-2019-1723.json @@ -76,6 +76,11 @@ "name" : "20190313 Cisco Common Services Platform Collector Static Credential Vulnerability", "refsource" : "CISCO", "url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190313-cspcscv" + }, + { + "name" : "107405", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107405" } ] }, diff --git a/2019/3xxx/CVE-2019-3716.json b/2019/3xxx/CVE-2019-3716.json index ccb20693271..c739d3f17bb 100644 --- a/2019/3xxx/CVE-2019-3716.json +++ b/2019/3xxx/CVE-2019-3716.json @@ -75,6 +75,11 @@ "name" : "20190306 DSA-2019-025: RSA Archer GRC Platform Multiple Vulnerabilities", "refsource" : "FULLDISC", "url" : "https://seclists.org/fulldisclosure/2019/Mar/19" + }, + { + "name" : "107406", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107406" } ] }, diff --git a/2019/3xxx/CVE-2019-3816.json b/2019/3xxx/CVE-2019-3816.json index 390bf98848a..90f03ef6db4 100644 --- a/2019/3xxx/CVE-2019-3816.json +++ b/2019/3xxx/CVE-2019-3816.json @@ -71,6 +71,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3816" + }, + { + "name" : "107368", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107368" } ] } diff --git a/2019/3xxx/CVE-2019-3822.json b/2019/3xxx/CVE-2019-3822.json index 1a94e7e7cde..feeb4b91cd0 100644 --- a/2019/3xxx/CVE-2019-3822.json +++ b/2019/3xxx/CVE-2019-3822.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3822" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190315-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190315-0001/" + }, { "name" : "DSA-4386", "refsource" : "DEBIAN", diff --git a/2019/3xxx/CVE-2019-3823.json b/2019/3xxx/CVE-2019-3823.json index 06cf2f11998..d05bd28ec30 100644 --- a/2019/3xxx/CVE-2019-3823.json +++ b/2019/3xxx/CVE-2019-3823.json @@ -72,6 +72,11 @@ "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190315-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190315-0001/" + }, { "name" : "DSA-4386", "refsource" : "DEBIAN", diff --git a/2019/3xxx/CVE-2019-3833.json b/2019/3xxx/CVE-2019-3833.json index c80413f9fe6..ee49468295d 100644 --- a/2019/3xxx/CVE-2019-3833.json +++ b/2019/3xxx/CVE-2019-3833.json @@ -71,6 +71,11 @@ "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3833", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3833" + }, + { + "name" : "107367", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107367" } ] } diff --git a/2019/4xxx/CVE-2019-4015.json b/2019/4xxx/CVE-2019-4015.json index a1c9888be6d..ef8a3446590 100644 --- a/2019/4xxx/CVE-2019-4015.json +++ b/2019/4xxx/CVE-2019-4015.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10740413" }, + { + "name" : "107398", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107398" + }, { "name" : "ibm-db2-cve20194015-bo(155893)", "refsource" : "XF", diff --git a/2019/4xxx/CVE-2019-4016.json b/2019/4xxx/CVE-2019-4016.json index c5d47d35428..949edccb22d 100644 --- a/2019/4xxx/CVE-2019-4016.json +++ b/2019/4xxx/CVE-2019-4016.json @@ -87,6 +87,11 @@ "refsource" : "CONFIRM", "url" : "https://www.ibm.com/support/docview.wss?uid=ibm10740413" }, + { + "name" : "107398", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107398" + }, { "name" : "ibm-db2-cve20194016-bo(155894)", "refsource" : "XF", diff --git a/2019/6xxx/CVE-2019-6260.json b/2019/6xxx/CVE-2019-6260.json index 039b537a34f..579a1e8d6de 100644 --- a/2019/6xxx/CVE-2019-6260.json +++ b/2019/6xxx/CVE-2019-6260.json @@ -56,6 +56,11 @@ "name" : "https://www.flamingspork.com/blog/2019/01/23/cve-2019-6260:-gaining-control-of-bmc-from-the-host-processor/", "refsource" : "MISC", "url" : "https://www.flamingspork.com/blog/2019/01/23/cve-2019-6260:-gaining-control-of-bmc-from-the-host-processor/" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0001/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0001/" } ] } diff --git a/2019/6xxx/CVE-2019-6596.json b/2019/6xxx/CVE-2019-6596.json index 8e792e97826..3f09bec94b6 100644 --- a/2019/6xxx/CVE-2019-6596.json +++ b/2019/6xxx/CVE-2019-6596.json @@ -57,6 +57,11 @@ "name" : "https://support.f5.com/csp/article/K97241515", "refsource" : "CONFIRM", "url" : "https://support.f5.com/csp/article/K97241515" + }, + { + "name" : "107403", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107403" } ] } diff --git a/2019/6xxx/CVE-2019-6977.json b/2019/6xxx/CVE-2019-6977.json index d4d98c4446e..a5610f4c28d 100644 --- a/2019/6xxx/CVE-2019-6977.json +++ b/2019/6xxx/CVE-2019-6977.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://bugs.php.net/bug.php?id=77270" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190315-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190315-0003/" + }, { "name" : "DSA-4384", "refsource" : "DEBIAN", diff --git a/2019/9xxx/CVE-2019-9070.json b/2019/9xxx/CVE-2019-9070.json index 2ec4a1e14cc..1dc0e4596c2 100644 --- a/2019/9xxx/CVE-2019-9070.json +++ b/2019/9xxx/CVE-2019-9070.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24229" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" + }, { "name" : "107147", "refsource" : "BID", diff --git a/2019/9xxx/CVE-2019-9071.json b/2019/9xxx/CVE-2019-9071.json index 65e45c22a16..2e7c15c5bc8 100644 --- a/2019/9xxx/CVE-2019-9071.json +++ b/2019/9xxx/CVE-2019-9071.json @@ -62,6 +62,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24227" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" + }, { "name" : "107147", "refsource" : "BID", diff --git a/2019/9xxx/CVE-2019-9072.json b/2019/9xxx/CVE-2019-9072.json index 40b16fe4ad9..300c119dfec 100644 --- a/2019/9xxx/CVE-2019-9072.json +++ b/2019/9xxx/CVE-2019-9072.json @@ -66,6 +66,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24237", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24237" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" } ] } diff --git a/2019/9xxx/CVE-2019-9073.json b/2019/9xxx/CVE-2019-9073.json index 6dcbf3ffab6..281094c18b6 100644 --- a/2019/9xxx/CVE-2019-9073.json +++ b/2019/9xxx/CVE-2019-9073.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24233", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24233" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" } ] } diff --git a/2019/9xxx/CVE-2019-9074.json b/2019/9xxx/CVE-2019-9074.json index 40defa5efcd..07205de765c 100644 --- a/2019/9xxx/CVE-2019-9074.json +++ b/2019/9xxx/CVE-2019-9074.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24235", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24235" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" } ] } diff --git a/2019/9xxx/CVE-2019-9075.json b/2019/9xxx/CVE-2019-9075.json index f05d1cc9ba4..88ee998e505 100644 --- a/2019/9xxx/CVE-2019-9075.json +++ b/2019/9xxx/CVE-2019-9075.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24236", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24236" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" } ] } diff --git a/2019/9xxx/CVE-2019-9076.json b/2019/9xxx/CVE-2019-9076.json index 74e2104275e..437505e789c 100644 --- a/2019/9xxx/CVE-2019-9076.json +++ b/2019/9xxx/CVE-2019-9076.json @@ -56,6 +56,11 @@ "name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24238", "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24238" + }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" } ] } diff --git a/2019/9xxx/CVE-2019-9077.json b/2019/9xxx/CVE-2019-9077.json index 98c76910771..36075aa988d 100644 --- a/2019/9xxx/CVE-2019-9077.json +++ b/2019/9xxx/CVE-2019-9077.json @@ -57,6 +57,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=24243" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190314-0003/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190314-0003/" + }, { "name" : "107139", "refsource" : "BID", diff --git a/2019/9xxx/CVE-2019-9169.json b/2019/9xxx/CVE-2019-9169.json index 495c942e2f9..74a983f9570 100644 --- a/2019/9xxx/CVE-2019-9169.json +++ b/2019/9xxx/CVE-2019-9169.json @@ -72,6 +72,11 @@ "refsource" : "MISC", "url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9" }, + { + "name" : "https://security.netapp.com/advisory/ntap-20190315-0002/", + "refsource" : "CONFIRM", + "url" : "https://security.netapp.com/advisory/ntap-20190315-0002/" + }, { "name" : "107160", "refsource" : "BID", diff --git a/2019/9xxx/CVE-2019-9636.json b/2019/9xxx/CVE-2019-9636.json index f5d48f2d43c..5e130807d95 100644 --- a/2019/9xxx/CVE-2019-9636.json +++ b/2019/9xxx/CVE-2019-9636.json @@ -66,6 +66,11 @@ "name" : "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html", "refsource" : "MISC", "url" : "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html" + }, + { + "name" : "107400", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107400" } ] } diff --git a/2019/9xxx/CVE-2019-9718.json b/2019/9xxx/CVE-2019-9718.json index f48d251a0f9..93e165e3f67 100644 --- a/2019/9xxx/CVE-2019-9718.json +++ b/2019/9xxx/CVE-2019-9718.json @@ -56,6 +56,11 @@ "name" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982", "refsource" : "MISC", "url" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/1f00c97bc3475c477f3c468cf2d924d5761d0982" + }, + { + "name" : "107382", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107382" } ] } diff --git a/2019/9xxx/CVE-2019-9760.json b/2019/9xxx/CVE-2019-9760.json index eb0848daba5..5813c0f9163 100644 --- a/2019/9xxx/CVE-2019-9760.json +++ b/2019/9xxx/CVE-2019-9760.json @@ -52,6 +52,11 @@ }, "references" : { "reference_data" : [ + { + "name" : "46543", + "refsource" : "EXPLOIT-DB", + "url" : "https://www.exploit-db.com/exploits/46543/" + }, { "name" : "https://github.com/w4fz5uck5/FTPGetter/blob/master/xpl.py", "refsource" : "MISC", diff --git a/2019/9xxx/CVE-2019-9787.json b/2019/9xxx/CVE-2019-9787.json index 72232baae9e..e25119505cc 100644 --- a/2019/9xxx/CVE-2019-9787.json +++ b/2019/9xxx/CVE-2019-9787.json @@ -71,6 +71,11 @@ "name" : "https://wordpress.org/support/wordpress-version/version-5-1-1/", "refsource" : "MISC", "url" : "https://wordpress.org/support/wordpress-version/version-5-1-1/" + }, + { + "name" : "107411", + "refsource" : "BID", + "url" : "http://www.securityfocus.com/bid/107411" } ] }