diff --git a/2018/11xxx/CVE-2018-11243.json b/2018/11xxx/CVE-2018-11243.json index 025e1dc0327..d0820361c9e 100644 --- a/2018/11xxx/CVE-2018-11243.json +++ b/2018/11xxx/CVE-2018-11243.json @@ -71,6 +71,16 @@ "refsource": "FEDORA", "name": "FEDORA-2020-20cf0743f5", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D7XU42G6MUQQXHWRP7DCF2JSIBOJ5GOO/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0162", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00001.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0163", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00003.html" } ] } diff --git a/2019/14xxx/CVE-2019-14287.json b/2019/14xxx/CVE-2019-14287.json index 679a8b44cd9..fdfaddc6a4a 100644 --- a/2019/14xxx/CVE-2019-14287.json +++ b/2019/14xxx/CVE-2019-14287.json @@ -221,6 +221,11 @@ "refsource": "CONFIRM", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbns03976en_us" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0388", + "url": "https://access.redhat.com/errata/RHSA-2020:0388" } ] } diff --git a/2019/14xxx/CVE-2019-14296.json b/2019/14xxx/CVE-2019-14296.json index a2f9475f9c6..802e6149f5f 100644 --- a/2019/14xxx/CVE-2019-14296.json +++ b/2019/14xxx/CVE-2019-14296.json @@ -66,6 +66,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-bf4633142b", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T52JATXV6NTPTMGXCRGT37H6KXERYNZN/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0163", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00003.html" } ] } diff --git a/2019/14xxx/CVE-2019-14814.json b/2019/14xxx/CVE-2019-14814.json index b8654e96aa0..f0a94282707 100644 --- a/2019/14xxx/CVE-2019-14814.json +++ b/2019/14xxx/CVE-2019-14814.json @@ -153,6 +153,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0328", "url": "https://access.redhat.com/errata/RHSA-2020:0328" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0339", + "url": "https://access.redhat.com/errata/RHSA-2020:0339" } ] }, diff --git a/2019/14xxx/CVE-2019-14815.json b/2019/14xxx/CVE-2019-14815.json index 2631841ba0b..eac8375a17d 100644 --- a/2019/14xxx/CVE-2019-14815.json +++ b/2019/14xxx/CVE-2019-14815.json @@ -83,6 +83,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0328", "url": "https://access.redhat.com/errata/RHSA-2020:0328" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0339", + "url": "https://access.redhat.com/errata/RHSA-2020:0339" } ] }, diff --git a/2019/14xxx/CVE-2019-14816.json b/2019/14xxx/CVE-2019-14816.json index 82d1f777846..0173079ef4c 100644 --- a/2019/14xxx/CVE-2019-14816.json +++ b/2019/14xxx/CVE-2019-14816.json @@ -158,6 +158,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0328", "url": "https://access.redhat.com/errata/RHSA-2020:0328" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0339", + "url": "https://access.redhat.com/errata/RHSA-2020:0339" } ] }, diff --git a/2019/14xxx/CVE-2019-14865.json b/2019/14xxx/CVE-2019-14865.json index 739bd4a4911..8020e06bee1 100644 --- a/2019/14xxx/CVE-2019-14865.json +++ b/2019/14xxx/CVE-2019-14865.json @@ -53,6 +53,11 @@ "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14865", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14865", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0335", + "url": "https://access.redhat.com/errata/RHSA-2020:0335" } ] }, diff --git a/2019/14xxx/CVE-2019-14895.json b/2019/14xxx/CVE-2019-14895.json index 5c5fc7bf999..2d9a51c3de6 100644 --- a/2019/14xxx/CVE-2019-14895.json +++ b/2019/14xxx/CVE-2019-14895.json @@ -123,6 +123,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0328", "url": "https://access.redhat.com/errata/RHSA-2020:0328" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0339", + "url": "https://access.redhat.com/errata/RHSA-2020:0339" } ] }, diff --git a/2019/14xxx/CVE-2019-14901.json b/2019/14xxx/CVE-2019-14901.json index 968851b616e..1519e7b7ed2 100644 --- a/2019/14xxx/CVE-2019-14901.json +++ b/2019/14xxx/CVE-2019-14901.json @@ -131,6 +131,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0328", "url": "https://access.redhat.com/errata/RHSA-2020:0328" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0339", + "url": "https://access.redhat.com/errata/RHSA-2020:0339" } ] }, diff --git a/2019/17xxx/CVE-2019-17626.json b/2019/17xxx/CVE-2019-17626.json index 26e7b66fde6..06f0738cf6f 100644 --- a/2019/17xxx/CVE-2019-17626.json +++ b/2019/17xxx/CVE-2019-17626.json @@ -91,6 +91,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-f3e0ba2f79", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSCTOE3DITFICY2XKBYZ5WAF5TSQ52DM/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0160", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00002.html" } ] } diff --git a/2019/17xxx/CVE-2019-17666.json b/2019/17xxx/CVE-2019-17666.json index 98e8fdfc34c..4c9a2bf396a 100644 --- a/2019/17xxx/CVE-2019-17666.json +++ b/2019/17xxx/CVE-2019-17666.json @@ -121,6 +121,11 @@ "refsource": "REDHAT", "name": "RHSA-2020:0328", "url": "https://access.redhat.com/errata/RHSA-2020:0328" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0339", + "url": "https://access.redhat.com/errata/RHSA-2020:0339" } ] } diff --git a/2019/18xxx/CVE-2019-18567.json b/2019/18xxx/CVE-2019-18567.json index e8c8308dbe0..4e8f0b771a4 100644 --- a/2019/18xxx/CVE-2019-18567.json +++ b/2019/18xxx/CVE-2019-18567.json @@ -51,7 +51,7 @@ "description_data": [ { "lang": "eng", - "value": "Bromium client version 4.0.3.2060 and prior to 4.1.7 Update 1 has an out of bound read results in race condition causing Kernel memory leaks or denial of service. Versions prior to" + "value": "Bromium client version 4.0.3.2060 and prior to 4.1.7 Update 1 has an out of bound read results in race condition causing Kernel memory leaks or denial of service." } ] }, @@ -88,15 +88,15 @@ }, "references": { "reference_data": [ - { - "name": "https://airbus-cybersecurity.blog", - "refsource": "MISC", - "url": "https://airbus-cybersecurity.blog" - }, { "name": "https://support.bromium.com/s/article/Bromium-Secure-Platform-4-1-Update-7-Released", "refsource": "CONFIRM", "url": "https://support.bromium.com/s/article/Bromium-Secure-Platform-4-1-Update-7-Released" + }, + { + "name": "https://airbus-cyber-security.com/dive-into-a-kernel-bromium-race-condition-cve-2019-18567", + "refsource": "MISC", + "url": "https://airbus-cyber-security.com/dive-into-a-kernel-bromium-race-condition-cve-2019-18567" } ] }, diff --git a/2019/19xxx/CVE-2019-19273.json b/2019/19xxx/CVE-2019-19273.json index e286a48efd2..aedc326e7c2 100644 --- a/2019/19xxx/CVE-2019-19273.json +++ b/2019/19xxx/CVE-2019-19273.json @@ -1,17 +1,61 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { - "ID": "CVE-2019-19273", "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ID": "CVE-2019-19273", + "STATE": "PUBLIC" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "CONFIRM", + "name": "https://security.samsungmobile.com/securityUpdate.smsb", + "url": "https://security.samsungmobile.com/securityUpdate.smsb" } ] } diff --git a/2019/20xxx/CVE-2019-20021.json b/2019/20xxx/CVE-2019-20021.json index e6329abdcd0..7d9d21771ae 100644 --- a/2019/20xxx/CVE-2019-20021.json +++ b/2019/20xxx/CVE-2019-20021.json @@ -61,6 +61,11 @@ "refsource": "FEDORA", "name": "FEDORA-2020-20cf0743f5", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D7XU42G6MUQQXHWRP7DCF2JSIBOJ5GOO/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0163", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00003.html" } ] } diff --git a/2019/20xxx/CVE-2019-20053.json b/2019/20xxx/CVE-2019-20053.json index 41e74af2382..b3ebc9895e2 100644 --- a/2019/20xxx/CVE-2019-20053.json +++ b/2019/20xxx/CVE-2019-20053.json @@ -56,6 +56,11 @@ "url": "https://github.com/upx/upx/issues/314", "refsource": "MISC", "name": "https://github.com/upx/upx/issues/314" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2020:0163", + "url": "http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00003.html" } ] } diff --git a/2020/7xxx/CVE-2020-7039.json b/2020/7xxx/CVE-2020-7039.json index 3266e2f61e6..5195f9d2e66 100644 --- a/2020/7xxx/CVE-2020-7039.json +++ b/2020/7xxx/CVE-2020-7039.json @@ -91,6 +91,11 @@ "refsource": "DEBIAN", "name": "DSA-4616", "url": "https://www.debian.org/security/2020/dsa-4616" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2020:0348", + "url": "https://access.redhat.com/errata/RHSA-2020:0348" } ] }