From 8e3aba125ebc08c10b1475f11a15635ed4f4a401 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Thu, 16 May 2019 18:00:46 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/12xxx/CVE-2018-12019.json | 10 ++++++++++ 2018/12xxx/CVE-2018-12020.json | 10 ++++++++++ 2018/12xxx/CVE-2018-12356.json | 10 ++++++++++ 2018/15xxx/CVE-2018-15586.json | 10 ++++++++++ 2018/15xxx/CVE-2018-15587.json | 10 ++++++++++ 2018/15xxx/CVE-2018-15588.json | 10 ++++++++++ 2019/10xxx/CVE-2019-10894.json | 5 +++++ 2019/10xxx/CVE-2019-10895.json | 5 +++++ 2019/10xxx/CVE-2019-10896.json | 5 +++++ 2019/10xxx/CVE-2019-10899.json | 5 +++++ 2019/10xxx/CVE-2019-10901.json | 5 +++++ 2019/10xxx/CVE-2019-10903.json | 5 +++++ 2019/9xxx/CVE-2019-9208.json | 5 +++++ 2019/9xxx/CVE-2019-9209.json | 5 +++++ 2019/9xxx/CVE-2019-9214.json | 5 +++++ 15 files changed, 105 insertions(+) diff --git a/2018/12xxx/CVE-2018-12019.json b/2018/12xxx/CVE-2018-12019.json index 0ec785949ac..43b7f93ef60 100644 --- a/2018/12xxx/CVE-2018-12019.json +++ b/2018/12xxx/CVE-2018-12019.json @@ -76,6 +76,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html", "url": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf" } ] } diff --git a/2018/12xxx/CVE-2018-12020.json b/2018/12xxx/CVE-2018-12020.json index b478480183c..da38d61126c 100644 --- a/2018/12xxx/CVE-2018-12020.json +++ b/2018/12xxx/CVE-2018-12020.json @@ -141,6 +141,16 @@ "refsource": "UBUNTU", "name": "USN-3964-1", "url": "https://usn.ubuntu.com/3964-1/" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf" } ] } diff --git a/2018/12xxx/CVE-2018-12356.json b/2018/12xxx/CVE-2018-12356.json index e43b88fe142..1bb1343bba0 100644 --- a/2018/12xxx/CVE-2018-12356.json +++ b/2018/12xxx/CVE-2018-12356.json @@ -81,6 +81,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html", "url": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf" } ] } diff --git a/2018/15xxx/CVE-2018-15586.json b/2018/15xxx/CVE-2018-15586.json index c5adae69a3b..149e69924ec 100644 --- a/2018/15xxx/CVE-2018-15586.json +++ b/2018/15xxx/CVE-2018-15586.json @@ -71,6 +71,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html", "url": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf" } ] } diff --git a/2018/15xxx/CVE-2018-15587.json b/2018/15xxx/CVE-2018-15587.json index e2c02d1f203..0dbb7aae5ae 100644 --- a/2018/15xxx/CVE-2018-15587.json +++ b/2018/15xxx/CVE-2018-15587.json @@ -76,6 +76,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html", "url": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf" } ] } diff --git a/2018/15xxx/CVE-2018-15588.json b/2018/15xxx/CVE-2018-15588.json index a0d339069c0..5bade4455d9 100644 --- a/2018/15xxx/CVE-2018-15588.json +++ b/2018/15xxx/CVE-2018-15588.json @@ -71,6 +71,16 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html", "url": "http://packetstormsecurity.com/files/152703/Johnny-You-Are-Fired.html" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired" + }, + { + "refsource": "MISC", + "name": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf", + "url": "https://github.com/RUB-NDS/Johnny-You-Are-Fired/blob/master/paper/johnny-fired.pdf" } ] } diff --git a/2019/10xxx/CVE-2019-10894.json b/2019/10xxx/CVE-2019-10894.json index 52d03baa52c..04199699bf7 100644 --- a/2019/10xxx/CVE-2019-10894.json +++ b/2019/10xxx/CVE-2019-10894.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10895.json b/2019/10xxx/CVE-2019-10895.json index 1d29420bf4c..ab5a387442e 100644 --- a/2019/10xxx/CVE-2019-10895.json +++ b/2019/10xxx/CVE-2019-10895.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10896.json b/2019/10xxx/CVE-2019-10896.json index 13c4f46b0fc..63236d489a7 100644 --- a/2019/10xxx/CVE-2019-10896.json +++ b/2019/10xxx/CVE-2019-10896.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10899.json b/2019/10xxx/CVE-2019-10899.json index e3c11953edd..51c49fcb206 100644 --- a/2019/10xxx/CVE-2019-10899.json +++ b/2019/10xxx/CVE-2019-10899.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10901.json b/2019/10xxx/CVE-2019-10901.json index 9d4cb01bdd7..d643cbce729 100644 --- a/2019/10xxx/CVE-2019-10901.json +++ b/2019/10xxx/CVE-2019-10901.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/10xxx/CVE-2019-10903.json b/2019/10xxx/CVE-2019-10903.json index bcaae017ea2..82077f83a0c 100644 --- a/2019/10xxx/CVE-2019-10903.json +++ b/2019/10xxx/CVE-2019-10903.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9208.json b/2019/9xxx/CVE-2019-9208.json index ec275cdc00b..55e7300edcb 100644 --- a/2019/9xxx/CVE-2019-9208.json +++ b/2019/9xxx/CVE-2019-9208.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9209.json b/2019/9xxx/CVE-2019-9209.json index b3ee46115ef..d3b40e32c81 100644 --- a/2019/9xxx/CVE-2019-9209.json +++ b/2019/9xxx/CVE-2019-9209.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] } diff --git a/2019/9xxx/CVE-2019-9214.json b/2019/9xxx/CVE-2019-9214.json index a30fa06dffa..ab388688d7d 100644 --- a/2019/9xxx/CVE-2019-9214.json +++ b/2019/9xxx/CVE-2019-9214.json @@ -91,6 +91,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1390", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html" + }, + { + "refsource": "UBUNTU", + "name": "USN-3986-1", + "url": "https://usn.ubuntu.com/3986-1/" } ] }