From a539a8c232a059370a0d65c6a550d60208ba0177 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 7 May 2019 07:00:45 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/12xxx/CVE-2018-12180.json | 5 +++ 2018/18xxx/CVE-2018-18506.json | 5 +++ 2019/0xxx/CVE-2019-0211.json | 5 +++ 2019/0xxx/CVE-2019-0215.json | 5 +++ 2019/11xxx/CVE-2019-11026.json | 5 +++ 2019/11xxx/CVE-2019-11808.json | 72 ++++++++++++++++++++++++++++++++++ 2019/3xxx/CVE-2019-3816.json | 5 +++ 2019/3xxx/CVE-2019-3835.json | 5 +++ 2019/3xxx/CVE-2019-3838.json | 5 +++ 2019/3xxx/CVE-2019-3878.json | 5 +++ 2019/3xxx/CVE-2019-3900.json | 5 +++ 2019/5xxx/CVE-2019-5736.json | 5 +++ 2019/6xxx/CVE-2019-6454.json | 5 +++ 2019/7xxx/CVE-2019-7164.json | 10 +++++ 2019/7xxx/CVE-2019-7548.json | 10 +++++ 2019/9xxx/CVE-2019-9636.json | 10 +++++ 2019/9xxx/CVE-2019-9788.json | 5 +++ 2019/9xxx/CVE-2019-9790.json | 5 +++ 2019/9xxx/CVE-2019-9791.json | 5 +++ 2019/9xxx/CVE-2019-9792.json | 5 +++ 2019/9xxx/CVE-2019-9793.json | 5 +++ 2019/9xxx/CVE-2019-9795.json | 5 +++ 2019/9xxx/CVE-2019-9796.json | 5 +++ 2019/9xxx/CVE-2019-9810.json | 5 +++ 2019/9xxx/CVE-2019-9813.json | 5 +++ 2019/9xxx/CVE-2019-9903.json | 5 +++ 26 files changed, 212 insertions(+) create mode 100644 2019/11xxx/CVE-2019-11808.json diff --git a/2018/12xxx/CVE-2018-12180.json b/2018/12xxx/CVE-2018-12180.json index 93cfc57e95e..292722cbf34 100644 --- a/2018/12xxx/CVE-2018-12180.json +++ b/2018/12xxx/CVE-2018-12180.json @@ -68,6 +68,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0809", "url": "https://access.redhat.com/errata/RHSA-2019:0809" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0968", + "url": "https://access.redhat.com/errata/RHSA-2019:0968" } ] }, diff --git a/2018/18xxx/CVE-2018-18506.json b/2018/18xxx/CVE-2018-18506.json index c298bcd4acd..4f7c7f1b43b 100644 --- a/2018/18xxx/CVE-2018-18506.json +++ b/2018/18xxx/CVE-2018-18506.json @@ -147,6 +147,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1162", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00043.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] } diff --git a/2019/0xxx/CVE-2019-0211.json b/2019/0xxx/CVE-2019-0211.json index a6a241c2742..492647ca9a0 100644 --- a/2019/0xxx/CVE-2019-0211.json +++ b/2019/0xxx/CVE-2019-0211.json @@ -168,6 +168,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1258", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00084.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0980", + "url": "https://access.redhat.com/errata/RHSA-2019:0980" } ] }, diff --git a/2019/0xxx/CVE-2019-0215.json b/2019/0xxx/CVE-2019-0215.json index 2daa3dde6c2..ef311fa108a 100644 --- a/2019/0xxx/CVE-2019-0215.json +++ b/2019/0xxx/CVE-2019-0215.json @@ -86,6 +86,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190423-0001/", "url": "https://security.netapp.com/advisory/ntap-20190423-0001/" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0980", + "url": "https://access.redhat.com/errata/RHSA-2019:0980" } ] }, diff --git a/2019/11xxx/CVE-2019-11026.json b/2019/11xxx/CVE-2019-11026.json index b8d664115d2..1af9a634b8f 100644 --- a/2019/11xxx/CVE-2019-11026.json +++ b/2019/11xxx/CVE-2019-11026.json @@ -71,6 +71,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-95eb49ef49", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWWVIYFXM74KJFIDHP4W67HR4FRF2LDE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3193a75b06", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGYLZZ4DZUDBQEGCNDWSZPSFNNZJF4S6/" } ] } diff --git a/2019/11xxx/CVE-2019-11808.json b/2019/11xxx/CVE-2019-11808.json new file mode 100644 index 00000000000..48aafb6301e --- /dev/null +++ b/2019/11xxx/CVE-2019-11808.json @@ -0,0 +1,72 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-11808", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Ratpack versions before 1.6.1 generate a session ID using a cryptographically weak PRNG in the JDK's ThreadLocalRandom. This means that if an attacker can determine a small window for the server start time and obtain a session ID value, they can theoretically determine the sequence of session IDs." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/ratpack/ratpack/releases/tag/v1.6.1", + "refsource": "MISC", + "name": "https://github.com/ratpack/ratpack/releases/tag/v1.6.1" + }, + { + "url": "https://github.com/ratpack/ratpack/commit/f2b63eb82dd71194319fd3945f5edf29b8f3a42d", + "refsource": "MISC", + "name": "https://github.com/ratpack/ratpack/commit/f2b63eb82dd71194319fd3945f5edf29b8f3a42d" + }, + { + "url": "https://github.com/ratpack/ratpack/issues/1448", + "refsource": "MISC", + "name": "https://github.com/ratpack/ratpack/issues/1448" + } + ] + } +} \ No newline at end of file diff --git a/2019/3xxx/CVE-2019-3816.json b/2019/3xxx/CVE-2019-3816.json index 3c4f2154c11..dba14dd2eef 100644 --- a/2019/3xxx/CVE-2019-3816.json +++ b/2019/3xxx/CVE-2019-3816.json @@ -111,6 +111,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1217", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00065.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0972", + "url": "https://access.redhat.com/errata/RHSA-2019:0972" } ] } diff --git a/2019/3xxx/CVE-2019-3835.json b/2019/3xxx/CVE-2019-3835.json index 5cedefa2de2..ad89c5fc6ac 100644 --- a/2019/3xxx/CVE-2019-3835.json +++ b/2019/3xxx/CVE-2019-3835.json @@ -103,6 +103,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190423 [SECURITY] [DLA 1761-1] ghostscript security update", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0971", + "url": "https://access.redhat.com/errata/RHSA-2019:0971" } ] }, diff --git a/2019/3xxx/CVE-2019-3838.json b/2019/3xxx/CVE-2019-3838.json index 995175abaa7..94038878af6 100644 --- a/2019/3xxx/CVE-2019-3838.json +++ b/2019/3xxx/CVE-2019-3838.json @@ -108,6 +108,11 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190423 [SECURITY] [DLA 1761-1] ghostscript security update", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00021.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0971", + "url": "https://access.redhat.com/errata/RHSA-2019:0971" } ] }, diff --git a/2019/3xxx/CVE-2019-3878.json b/2019/3xxx/CVE-2019-3878.json index d3ad9fb64d0..8041f2798d7 100644 --- a/2019/3xxx/CVE-2019-3878.json +++ b/2019/3xxx/CVE-2019-3878.json @@ -78,6 +78,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0766", "url": "https://access.redhat.com/errata/RHSA-2019:0766" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0985", + "url": "https://access.redhat.com/errata/RHSA-2019:0985" } ] }, diff --git a/2019/3xxx/CVE-2019-3900.json b/2019/3xxx/CVE-2019-3900.json index f71a3524ee1..705987d09b1 100644 --- a/2019/3xxx/CVE-2019-3900.json +++ b/2019/3xxx/CVE-2019-3900.json @@ -68,6 +68,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-8219efa9f6", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AYTZH6QCNITK7353S6RCRT2PQHZSDPXD/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-a6cd583a8d", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RI3WXXM5URTZSR3RVEKO6MDXDFIKTZ5R/" } ] }, diff --git a/2019/5xxx/CVE-2019-5736.json b/2019/5xxx/CVE-2019-5736.json index c59295fb3a0..903ae471672 100644 --- a/2019/5xxx/CVE-2019-5736.json +++ b/2019/5xxx/CVE-2019-5736.json @@ -241,6 +241,11 @@ "refsource": "CONFIRM", "name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944", "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03410944" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0975", + "url": "https://access.redhat.com/errata/RHSA-2019:0975" } ] } diff --git a/2019/6xxx/CVE-2019-6454.json b/2019/6xxx/CVE-2019-6454.json index 5ccf4df7e0e..606a64ad77c 100644 --- a/2019/6xxx/CVE-2019-6454.json +++ b/2019/6xxx/CVE-2019-6454.json @@ -111,6 +111,11 @@ "refsource": "CONFIRM", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10278", "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10278" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0990", + "url": "https://access.redhat.com/errata/RHSA-2019:0990" } ] } diff --git a/2019/7xxx/CVE-2019-7164.json b/2019/7xxx/CVE-2019-7164.json index 2299c241bdd..8db8aeb632d 100644 --- a/2019/7xxx/CVE-2019-7164.json +++ b/2019/7xxx/CVE-2019-7164.json @@ -61,6 +61,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1718-1] sqlalchemy security update", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0984", + "url": "https://access.redhat.com/errata/RHSA-2019:0984" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0981", + "url": "https://access.redhat.com/errata/RHSA-2019:0981" } ] } diff --git a/2019/7xxx/CVE-2019-7548.json b/2019/7xxx/CVE-2019-7548.json index f8c3ce37502..3ec61440d12 100644 --- a/2019/7xxx/CVE-2019-7548.json +++ b/2019/7xxx/CVE-2019-7548.json @@ -66,6 +66,16 @@ "refsource": "MLIST", "name": "[debian-lts-announce] 20190318 [SECURITY] [DLA 1718-1] sqlalchemy security update", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0984", + "url": "https://access.redhat.com/errata/RHSA-2019:0984" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0981", + "url": "https://access.redhat.com/errata/RHSA-2019:0981" } ] } diff --git a/2019/9xxx/CVE-2019-9636.json b/2019/9xxx/CVE-2019-9636.json index 47f696252a7..e7323579901 100644 --- a/2019/9xxx/CVE-2019-9636.json +++ b/2019/9xxx/CVE-2019-9636.json @@ -146,6 +146,16 @@ "refsource": "REDHAT", "name": "RHSA-2019:0902", "url": "https://access.redhat.com/errata/RHSA-2019:0902" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0981", + "url": "https://access.redhat.com/errata/RHSA-2019:0981" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0997", + "url": "https://access.redhat.com/errata/RHSA-2019:0997" } ] } diff --git a/2019/9xxx/CVE-2019-9788.json b/2019/9xxx/CVE-2019-9788.json index 399907f3fc0..63bf17046f6 100644 --- a/2019/9xxx/CVE-2019-9788.json +++ b/2019/9xxx/CVE-2019-9788.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1518001%2C1521304%2C1521214%2C1506665%2C1516834%2C1518774%2C1524755%2C1523362%2C1524214%2C1529203" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9790.json b/2019/9xxx/CVE-2019-9790.json index 63073ece07e..34d292b8359 100644 --- a/2019/9xxx/CVE-2019-9790.json +++ b/2019/9xxx/CVE-2019-9790.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1525145", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1525145" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9791.json b/2019/9xxx/CVE-2019-9791.json index 0e8ace28b6b..3173f8a1ab5 100644 --- a/2019/9xxx/CVE-2019-9791.json +++ b/2019/9xxx/CVE-2019-9791.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1530958", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1530958" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9792.json b/2019/9xxx/CVE-2019-9792.json index 550c995127d..ef2338cd946 100644 --- a/2019/9xxx/CVE-2019-9792.json +++ b/2019/9xxx/CVE-2019-9792.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1532599", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1532599" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9793.json b/2019/9xxx/CVE-2019-9793.json index f8e62be28dc..7e8fe58c419 100644 --- a/2019/9xxx/CVE-2019-9793.json +++ b/2019/9xxx/CVE-2019-9793.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1528829", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1528829" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9795.json b/2019/9xxx/CVE-2019-9795.json index b341f1e2d19..106d2bd4e38 100644 --- a/2019/9xxx/CVE-2019-9795.json +++ b/2019/9xxx/CVE-2019-9795.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1514682", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1514682" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9796.json b/2019/9xxx/CVE-2019-9796.json index 1452ed28856..b7bd566658d 100644 --- a/2019/9xxx/CVE-2019-9796.json +++ b/2019/9xxx/CVE-2019-9796.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1531277", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1531277" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9810.json b/2019/9xxx/CVE-2019-9810.json index ef864e740fb..92cdfc85b0c 100644 --- a/2019/9xxx/CVE-2019-9810.json +++ b/2019/9xxx/CVE-2019-9810.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1537924", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1537924" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9813.json b/2019/9xxx/CVE-2019-9813.json index 86f50c9a412..dbf1db97a13 100644 --- a/2019/9xxx/CVE-2019-9813.json +++ b/2019/9xxx/CVE-2019-9813.json @@ -21,6 +21,11 @@ "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1538006", "refsource": "MISC", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1538006" + }, + { + "refsource": "REDHAT", + "name": "RHSA-2019:0966", + "url": "https://access.redhat.com/errata/RHSA-2019:0966" } ] }, diff --git a/2019/9xxx/CVE-2019-9903.json b/2019/9xxx/CVE-2019-9903.json index 2354145f04a..12f1095eb2a 100644 --- a/2019/9xxx/CVE-2019-9903.json +++ b/2019/9xxx/CVE-2019-9903.json @@ -76,6 +76,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-95eb49ef49", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWWVIYFXM74KJFIDHP4W67HR4FRF2LDE/" + }, + { + "refsource": "FEDORA", + "name": "FEDORA-2019-3193a75b06", + "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XGYLZZ4DZUDBQEGCNDWSZPSFNNZJF4S6/" } ] }