diff --git a/2017/16xxx/CVE-2017-16997.json b/2017/16xxx/CVE-2017-16997.json index f89401c038f..53cb15bb5a8 100644 --- a/2017/16xxx/CVE-2017-16997.json +++ b/2017/16xxx/CVE-2017-16997.json @@ -76,6 +76,11 @@ "name": "RHSA-2018:3092", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3092" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2017/18xxx/CVE-2017-18267.json b/2017/18xxx/CVE-2017-18267.json index e44beaaef84..f454ec2d640 100644 --- a/2017/18xxx/CVE-2017-18267.json +++ b/2017/18xxx/CVE-2017-18267.json @@ -76,6 +76,11 @@ "name": "RHSA-2018:3140", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3140" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1000xxx/CVE-2018-1000007.json b/2018/1000xxx/CVE-2018-1000007.json index 65c400e8c84..e21db75b612 100644 --- a/2018/1000xxx/CVE-2018-1000007.json +++ b/2018/1000xxx/CVE-2018-1000007.json @@ -93,6 +93,11 @@ "name": "[debian-lts-announce] 20180129 [SECURITY] [DLA 1263-1] curl security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00038.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1000xxx/CVE-2018-1000120.json b/2018/1000xxx/CVE-2018-1000120.json index fa836090b08..54424bfbf0d 100644 --- a/2018/1000xxx/CVE-2018-1000120.json +++ b/2018/1000xxx/CVE-2018-1000120.json @@ -113,6 +113,11 @@ "name": "USN-3598-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3598-2/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1000xxx/CVE-2018-1000121.json b/2018/1000xxx/CVE-2018-1000121.json index b3c125d017a..fd964ea4558 100644 --- a/2018/1000xxx/CVE-2018-1000121.json +++ b/2018/1000xxx/CVE-2018-1000121.json @@ -113,6 +113,11 @@ "name": "USN-3598-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3598-2/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1000xxx/CVE-2018-1000122.json b/2018/1000xxx/CVE-2018-1000122.json index ae245798cf2..22ecb126674 100644 --- a/2018/1000xxx/CVE-2018-1000122.json +++ b/2018/1000xxx/CVE-2018-1000122.json @@ -113,6 +113,11 @@ "name": "USN-3598-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3598-2/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1000xxx/CVE-2018-1000301.json b/2018/1000xxx/CVE-2018-1000301.json index 4a10f48bac3..c0d1f9aaf85 100644 --- a/2018/1000xxx/CVE-2018-1000301.json +++ b/2018/1000xxx/CVE-2018-1000301.json @@ -119,6 +119,11 @@ "name": "USN-3598-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3598-2/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1000xxx/CVE-2018-1000865.json b/2018/1000xxx/CVE-2018-1000865.json index 3daa1522a9d..0fa2d75778b 100644 --- a/2018/1000xxx/CVE-2018-1000865.json +++ b/2018/1000xxx/CVE-2018-1000865.json @@ -63,6 +63,11 @@ "name": "RHBA-2019:0326", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0326" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1000xxx/CVE-2018-1000866.json b/2018/1000xxx/CVE-2018-1000866.json index ab719619ed6..984359827cb 100644 --- a/2018/1000xxx/CVE-2018-1000866.json +++ b/2018/1000xxx/CVE-2018-1000866.json @@ -63,6 +63,11 @@ "name": "RHBA-2019:0326", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0326" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/10xxx/CVE-2018-10372.json b/2018/10xxx/CVE-2018-10372.json index 728b8a70863..56316df3df3 100644 --- a/2018/10xxx/CVE-2018-10372.json +++ b/2018/10xxx/CVE-2018-10372.json @@ -66,6 +66,11 @@ "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23064", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23064" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/10xxx/CVE-2018-10373.json b/2018/10xxx/CVE-2018-10373.json index c7cde071566..ba9c7de3e57 100644 --- a/2018/10xxx/CVE-2018-10373.json +++ b/2018/10xxx/CVE-2018-10373.json @@ -66,6 +66,11 @@ "name": "104000", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104000" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/10xxx/CVE-2018-10534.json b/2018/10xxx/CVE-2018-10534.json index 080e86765c0..e99249f45cf 100644 --- a/2018/10xxx/CVE-2018-10534.json +++ b/2018/10xxx/CVE-2018-10534.json @@ -66,6 +66,11 @@ "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23110", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23110" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/10xxx/CVE-2018-10535.json b/2018/10xxx/CVE-2018-10535.json index 991484a464a..c852a244433 100644 --- a/2018/10xxx/CVE-2018-10535.json +++ b/2018/10xxx/CVE-2018-10535.json @@ -66,6 +66,11 @@ "name": "104021", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104021" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/10xxx/CVE-2018-10733.json b/2018/10xxx/CVE-2018-10733.json index 62311732b49..4dfdde47f3e 100644 --- a/2018/10xxx/CVE-2018-10733.json +++ b/2018/10xxx/CVE-2018-10733.json @@ -71,6 +71,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1120", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00005.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/10xxx/CVE-2018-10767.json b/2018/10xxx/CVE-2018-10767.json index ab6cf2305e4..f3f88324986 100644 --- a/2018/10xxx/CVE-2018-10767.json +++ b/2018/10xxx/CVE-2018-10767.json @@ -66,6 +66,11 @@ "name": "RHSA-2018:3140", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3140" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/10xxx/CVE-2018-10768.json b/2018/10xxx/CVE-2018-10768.json index a7a4efca2c3..403f6e834c8 100644 --- a/2018/10xxx/CVE-2018-10768.json +++ b/2018/10xxx/CVE-2018-10768.json @@ -76,6 +76,11 @@ "name": "RHSA-2018:3140", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3140" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/11xxx/CVE-2018-11236.json b/2018/11xxx/CVE-2018-11236.json index d5dfe9e4cf9..0fe5626eaf7 100644 --- a/2018/11xxx/CVE-2018-11236.json +++ b/2018/11xxx/CVE-2018-11236.json @@ -86,6 +86,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/11xxx/CVE-2018-11237.json b/2018/11xxx/CVE-2018-11237.json index aad5e00ffd9..20afb14b09c 100644 --- a/2018/11xxx/CVE-2018-11237.json +++ b/2018/11xxx/CVE-2018-11237.json @@ -86,6 +86,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/12xxx/CVE-2018-12910.json b/2018/12xxx/CVE-2018-12910.json index 5de6381a3dc..1694021928c 100644 --- a/2018/12xxx/CVE-2018-12910.json +++ b/2018/12xxx/CVE-2018-12910.json @@ -96,6 +96,11 @@ "name": "https://gitlab.gnome.org/GNOME/libsoup/commit/db2b0d5809d5f8226d47312b40992cadbcde439f", "refsource": "CONFIRM", "url": "https://gitlab.gnome.org/GNOME/libsoup/commit/db2b0d5809d5f8226d47312b40992cadbcde439f" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/13xxx/CVE-2018-13033.json b/2018/13xxx/CVE-2018-13033.json index 924eb4d16fd..124ed86a07c 100644 --- a/2018/13xxx/CVE-2018-13033.json +++ b/2018/13xxx/CVE-2018-13033.json @@ -66,6 +66,11 @@ "name": "104584", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104584" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/13xxx/CVE-2018-13988.json b/2018/13xxx/CVE-2018-13988.json index 2c290488870..768042231e7 100644 --- a/2018/13xxx/CVE-2018-13988.json +++ b/2018/13xxx/CVE-2018-13988.json @@ -91,6 +91,11 @@ "name": "USN-3757-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3757-1/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/15xxx/CVE-2018-15688.json b/2018/15xxx/CVE-2018-15688.json index 7098c4bc9d0..4c7f7f9060d 100644 --- a/2018/15xxx/CVE-2018-15688.json +++ b/2018/15xxx/CVE-2018-15688.json @@ -116,6 +116,11 @@ "name": "RHSA-2019:0049", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0049" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] }, diff --git a/2018/16xxx/CVE-2018-16540.json b/2018/16xxx/CVE-2018-16540.json index 9ae7772e34b..c0f3142742c 100644 --- a/2018/16xxx/CVE-2018-16540.json +++ b/2018/16xxx/CVE-2018-16540.json @@ -91,6 +91,11 @@ "name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/16xxx/CVE-2018-16864.json b/2018/16xxx/CVE-2018-16864.json index bbefcc9259c..9417c18fa8d 100644 --- a/2018/16xxx/CVE-2018-16864.json +++ b/2018/16xxx/CVE-2018-16864.json @@ -131,6 +131,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/16xxx/CVE-2018-16865.json b/2018/16xxx/CVE-2018-16865.json index 9eb981a03a9..3c9117fbf7b 100644 --- a/2018/16xxx/CVE-2018-16865.json +++ b/2018/16xxx/CVE-2018-16865.json @@ -131,6 +131,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/18xxx/CVE-2018-18311.json b/2018/18xxx/CVE-2018-18311.json index 753baf1b13f..7c2147afbed 100644 --- a/2018/18xxx/CVE-2018-18311.json +++ b/2018/18xxx/CVE-2018-18311.json @@ -151,6 +151,11 @@ "refsource": "CONFIRM", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10278", "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10278" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/18xxx/CVE-2018-18397.json b/2018/18xxx/CVE-2018-18397.json index 4faa4eccb0d..bcbff03c229 100644 --- a/2018/18xxx/CVE-2018-18397.json +++ b/2018/18xxx/CVE-2018-18397.json @@ -116,6 +116,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/18xxx/CVE-2018-18559.json b/2018/18xxx/CVE-2018-18559.json index fcb592f6e8b..31847faa8b7 100644 --- a/2018/18xxx/CVE-2018-18559.json +++ b/2018/18xxx/CVE-2018-18559.json @@ -66,6 +66,11 @@ "name": "https://blogs.securiteam.com/index.php/archives/3731", "refsource": "MISC", "url": "https://blogs.securiteam.com/index.php/archives/3731" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/19xxx/CVE-2018-19475.json b/2018/19xxx/CVE-2018-19475.json index 2c27b9a4a56..d6e52e40072 100644 --- a/2018/19xxx/CVE-2018-19475.json +++ b/2018/19xxx/CVE-2018-19475.json @@ -101,6 +101,11 @@ "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=aeea342904978c9fe17d85f4906a0f6fcce2d315", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=aeea342904978c9fe17d85f4906a0f6fcce2d315" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/19xxx/CVE-2018-19476.json b/2018/19xxx/CVE-2018-19476.json index 047d2544d70..a6f029c394c 100644 --- a/2018/19xxx/CVE-2018-19476.json +++ b/2018/19xxx/CVE-2018-19476.json @@ -101,6 +101,11 @@ "name": "https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26", "refsource": "MISC", "url": "https://www.ghostscript.com/doc/9.26/History9.htm#Version9.26" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/19xxx/CVE-2018-19477.json b/2018/19xxx/CVE-2018-19477.json index b6c5422fbee..2ffa9c9688a 100644 --- a/2018/19xxx/CVE-2018-19477.json +++ b/2018/19xxx/CVE-2018-19477.json @@ -101,6 +101,11 @@ "name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ef252e7dc214bcbd9a2539216aab9202848602bb", "refsource": "MISC", "url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ef252e7dc214bcbd9a2539216aab9202848602bb" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1xxx/CVE-2018-1060.json b/2018/1xxx/CVE-2018-1060.json index a6973314c42..4d09e02cbb4 100644 --- a/2018/1xxx/CVE-2018-1060.json +++ b/2018/1xxx/CVE-2018-1060.json @@ -150,6 +150,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-51f1e08207", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1xxx/CVE-2018-1061.json b/2018/1xxx/CVE-2018-1061.json index c1cf234243d..d73364c8917 100644 --- a/2018/1xxx/CVE-2018-1061.json +++ b/2018/1xxx/CVE-2018-1061.json @@ -150,6 +150,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-51f1e08207", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/1xxx/CVE-2018-1113.json b/2018/1xxx/CVE-2018-1113.json index 9884c89f4e0..0bdb41eef1f 100644 --- a/2018/1xxx/CVE-2018-1113.json +++ b/2018/1xxx/CVE-2018-1113.json @@ -71,6 +71,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1113", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1113" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/20xxx/CVE-2018-20102.json b/2018/20xxx/CVE-2018-20102.json index 2c5d78e8ab6..90542a28382 100644 --- a/2018/20xxx/CVE-2018-20102.json +++ b/2018/20xxx/CVE-2018-20102.json @@ -71,6 +71,11 @@ "name": "106223", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106223" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/20xxx/CVE-2018-20103.json b/2018/20xxx/CVE-2018-20103.json index fc4f3ee0d83..047136ab91d 100644 --- a/2018/20xxx/CVE-2018-20103.json +++ b/2018/20xxx/CVE-2018-20103.json @@ -71,6 +71,11 @@ "name": "http://git.haproxy.org/?p=haproxy.git;a=commit;h=58df5aea0a0c926b2238f65908f5e9f83d1cca25", "refsource": "MISC", "url": "http://git.haproxy.org/?p=haproxy.git;a=commit;h=58df5aea0a0c926b2238f65908f5e9f83d1cca25" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/20xxx/CVE-2018-20615.json b/2018/20xxx/CVE-2018-20615.json index 8c619ad2001..38763b0db76 100644 --- a/2018/20xxx/CVE-2018-20615.json +++ b/2018/20xxx/CVE-2018-20615.json @@ -76,6 +76,11 @@ "refsource": "MLIST", "name": "[haproxy@formilux.org] 20190108 [ANNOUNCE] haproxy-1.8.17", "url": "https://www.mail-archive.com/haproxy@formilux.org/msg32304.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/5xxx/CVE-2018-5729.json b/2018/5xxx/CVE-2018-5729.json index 50e99ad04cd..854fdb9db6b 100644 --- a/2018/5xxx/CVE-2018-5729.json +++ b/2018/5xxx/CVE-2018-5729.json @@ -91,6 +91,11 @@ "name": "[debian-lts-announce] 20190125 [SECURITY] [DLA 1643-1] krb5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/5xxx/CVE-2018-5730.json b/2018/5xxx/CVE-2018-5730.json index a2b9c42c98e..76006317053 100644 --- a/2018/5xxx/CVE-2018-5730.json +++ b/2018/5xxx/CVE-2018-5730.json @@ -91,6 +91,11 @@ "name": "[debian-lts-announce] 20190125 [SECURITY] [DLA 1643-1] krb5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/6xxx/CVE-2018-6485.json b/2018/6xxx/CVE-2018-6485.json index bb55c424f93..79daae649c0 100644 --- a/2018/6xxx/CVE-2018-6485.json +++ b/2018/6xxx/CVE-2018-6485.json @@ -81,6 +81,11 @@ "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/7xxx/CVE-2018-7208.json b/2018/7xxx/CVE-2018-7208.json index 746a7f543f0..d08d2b88f32 100644 --- a/2018/7xxx/CVE-2018-7208.json +++ b/2018/7xxx/CVE-2018-7208.json @@ -71,6 +71,11 @@ "name": "103077", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103077" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/7xxx/CVE-2018-7568.json b/2018/7xxx/CVE-2018-7568.json index a5af7749025..beae97b1565 100644 --- a/2018/7xxx/CVE-2018-7568.json +++ b/2018/7xxx/CVE-2018-7568.json @@ -66,6 +66,11 @@ "name": "GLSA-201811-17", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-17" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/7xxx/CVE-2018-7569.json b/2018/7xxx/CVE-2018-7569.json index 477f89fb226..bc6d664c08e 100644 --- a/2018/7xxx/CVE-2018-7569.json +++ b/2018/7xxx/CVE-2018-7569.json @@ -66,6 +66,11 @@ "name": "GLSA-201811-17", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201811-17" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/7xxx/CVE-2018-7642.json b/2018/7xxx/CVE-2018-7642.json index f22300f8bde..c6ccd880523 100644 --- a/2018/7xxx/CVE-2018-7642.json +++ b/2018/7xxx/CVE-2018-7642.json @@ -71,6 +71,11 @@ "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22887", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22887" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/7xxx/CVE-2018-7643.json b/2018/7xxx/CVE-2018-7643.json index 4c231fa63a8..97586975109 100644 --- a/2018/7xxx/CVE-2018-7643.json +++ b/2018/7xxx/CVE-2018-7643.json @@ -71,6 +71,11 @@ "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22905", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22905" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2018/8xxx/CVE-2018-8945.json b/2018/8xxx/CVE-2018-8945.json index 37940e8427d..1923b01f73b 100644 --- a/2018/8xxx/CVE-2018-8945.json +++ b/2018/8xxx/CVE-2018-8945.json @@ -66,6 +66,11 @@ "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22809", "refsource": "MISC", "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22809" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003000.json b/2019/1003xxx/CVE-2019-1003000.json index 8599afca683..e1c5840a6a0 100644 --- a/2019/1003xxx/CVE-2019-1003000.json +++ b/2019/1003xxx/CVE-2019-1003000.json @@ -83,6 +83,11 @@ "refsource": "EXPLOIT-DB", "name": "46572", "url": "https://www.exploit-db.com/exploits/46572/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003001.json b/2019/1003xxx/CVE-2019-1003001.json index 4e12a7f9987..3a0f68d71a0 100644 --- a/2019/1003xxx/CVE-2019-1003001.json +++ b/2019/1003xxx/CVE-2019-1003001.json @@ -78,6 +78,11 @@ "refsource": "EXPLOIT-DB", "name": "46572", "url": "https://www.exploit-db.com/exploits/46572/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003002.json b/2019/1003xxx/CVE-2019-1003002.json index 9b3bcca5511..75aeb3140f2 100644 --- a/2019/1003xxx/CVE-2019-1003002.json +++ b/2019/1003xxx/CVE-2019-1003002.json @@ -78,6 +78,11 @@ "refsource": "EXPLOIT-DB", "name": "46572", "url": "https://www.exploit-db.com/exploits/46572/" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003003.json b/2019/1003xxx/CVE-2019-1003003.json index 36ed49857c3..ac68a0d87cc 100644 --- a/2019/1003xxx/CVE-2019-1003003.json +++ b/2019/1003xxx/CVE-2019-1003003.json @@ -63,6 +63,11 @@ "name": "106680", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106680" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003004.json b/2019/1003xxx/CVE-2019-1003004.json index 65e9f227f7e..b5fe385b6ca 100644 --- a/2019/1003xxx/CVE-2019-1003004.json +++ b/2019/1003xxx/CVE-2019-1003004.json @@ -63,6 +63,11 @@ "name": "106680", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106680" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003010.json b/2019/1003xxx/CVE-2019-1003010.json index f3e0ce3435e..d73d31b2a50 100644 --- a/2019/1003xxx/CVE-2019-1003010.json +++ b/2019/1003xxx/CVE-2019-1003010.json @@ -61,6 +61,11 @@ "name": "RHBA-2019:0326", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0326" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003011.json b/2019/1003xxx/CVE-2019-1003011.json index f78a79bc1c5..2df3bb2cdc8 100644 --- a/2019/1003xxx/CVE-2019-1003011.json +++ b/2019/1003xxx/CVE-2019-1003011.json @@ -63,6 +63,11 @@ "name": "RHBA-2019:0326", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0326" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003012.json b/2019/1003xxx/CVE-2019-1003012.json index 44fffc62ffb..d4972b0606f 100644 --- a/2019/1003xxx/CVE-2019-1003012.json +++ b/2019/1003xxx/CVE-2019-1003012.json @@ -63,6 +63,11 @@ "name": "RHBA-2019:0326", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0326" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003013.json b/2019/1003xxx/CVE-2019-1003013.json index 71990c3ff0a..076733f06f6 100644 --- a/2019/1003xxx/CVE-2019-1003013.json +++ b/2019/1003xxx/CVE-2019-1003013.json @@ -63,6 +63,11 @@ "name": "https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/1003xxx/CVE-2019-1003014.json b/2019/1003xxx/CVE-2019-1003014.json index e804fa66eb3..156791fd033 100644 --- a/2019/1003xxx/CVE-2019-1003014.json +++ b/2019/1003xxx/CVE-2019-1003014.json @@ -63,6 +63,11 @@ "name": "RHBA-2019:0326", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0326" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/3xxx/CVE-2019-3815.json b/2019/3xxx/CVE-2019-3815.json index df5cbb7cacf..46837f75083 100644 --- a/2019/3xxx/CVE-2019-3815.json +++ b/2019/3xxx/CVE-2019-3815.json @@ -81,6 +81,11 @@ "name": "RHSA-2019:0201", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0201" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/3xxx/CVE-2019-3818.json b/2019/3xxx/CVE-2019-3818.json index e85cac27c71..c80231a8e75 100644 --- a/2019/3xxx/CVE-2019-3818.json +++ b/2019/3xxx/CVE-2019-3818.json @@ -76,6 +76,11 @@ "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3818" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] } diff --git a/2019/3xxx/CVE-2019-3826.json b/2019/3xxx/CVE-2019-3826.json index 5006ac299db..0118b9b660d 100644 --- a/2019/3xxx/CVE-2019-3826.json +++ b/2019/3xxx/CVE-2019-3826.json @@ -58,6 +58,11 @@ "url": "https://github.com/prometheus/prometheus/commit/62e591f9", "name": "https://github.com/prometheus/prometheus/commit/62e591f9", "refsource": "CONFIRM" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] }, diff --git a/2019/6xxx/CVE-2019-6116.json b/2019/6xxx/CVE-2019-6116.json index a35f47649e2..1d7fe45ebc1 100644 --- a/2019/6xxx/CVE-2019-6116.json +++ b/2019/6xxx/CVE-2019-6116.json @@ -141,6 +141,11 @@ "refsource": "MISC", "name": "http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html", "url": "http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html" + }, + { + "refsource": "REDHAT", + "name": "RHBA-2019:0327", + "url": "https://access.redhat.com/errata/RHBA-2019:0327" } ] }