From c37e044eabc442a60d6e190c4b4e7ec651f8f6a6 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Fri, 6 Sep 2019 18:01:00 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/18xxx/CVE-2018-18311.json | 5 +++ 2018/18xxx/CVE-2018-18312.json | 5 +++ 2018/18xxx/CVE-2018-18313.json | 5 +++ 2018/18xxx/CVE-2018-18314.json | 5 +++ 2018/6xxx/CVE-2018-6797.json | 5 +++ 2018/6xxx/CVE-2018-6798.json | 5 +++ 2018/6xxx/CVE-2018-6913.json | 5 +++ 2019/1010xxx/CVE-2019-1010238.json | 5 +++ 2019/10xxx/CVE-2019-10081.json | 5 +++ 2019/11xxx/CVE-2019-11070.json | 5 +++ 2019/13xxx/CVE-2019-13602.json | 5 +++ 2019/13xxx/CVE-2019-13962.json | 5 +++ 2019/14xxx/CVE-2019-14437.json | 5 +++ 2019/14xxx/CVE-2019-14438.json | 5 +++ 2019/14xxx/CVE-2019-14498.json | 5 +++ 2019/14xxx/CVE-2019-14533.json | 5 +++ 2019/14xxx/CVE-2019-14534.json | 5 +++ 2019/14xxx/CVE-2019-14535.json | 5 +++ 2019/14xxx/CVE-2019-14776.json | 5 +++ 2019/14xxx/CVE-2019-14777.json | 5 +++ 2019/14xxx/CVE-2019-14778.json | 5 +++ 2019/14xxx/CVE-2019-14970.json | 5 +++ 2019/16xxx/CVE-2019-16056.json | 67 ++++++++++++++++++++++++++++++ 2019/16xxx/CVE-2019-16058.json | 62 +++++++++++++++++++++++++++ 2019/6xxx/CVE-2019-6251.json | 5 +++ 2019/9xxx/CVE-2019-9517.json | 5 +++ 26 files changed, 249 insertions(+) create mode 100644 2019/16xxx/CVE-2019-16056.json create mode 100644 2019/16xxx/CVE-2019-16058.json diff --git a/2018/18xxx/CVE-2018-18311.json b/2018/18xxx/CVE-2018-18311.json index 658c2ee17cf..e338d476cee 100644 --- a/2018/18xxx/CVE-2018-18311.json +++ b/2018/18xxx/CVE-2018-18311.json @@ -176,6 +176,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:2400", "url": "https://access.redhat.com/errata/RHSA-2019:2400" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-01", + "url": "https://security.gentoo.org/glsa/201909-01" } ] } diff --git a/2018/18xxx/CVE-2018-18312.json b/2018/18xxx/CVE-2018-18312.json index 1cdf4236a54..bae8a7a4bd2 100644 --- a/2018/18xxx/CVE-2018-18312.json +++ b/2018/18xxx/CVE-2018-18312.json @@ -111,6 +111,11 @@ "name": "USN-3834-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3834-1/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-01", + "url": "https://security.gentoo.org/glsa/201909-01" } ] } diff --git a/2018/18xxx/CVE-2018-18313.json b/2018/18xxx/CVE-2018-18313.json index 68aaa9d070a..a4a1e9bc7d5 100644 --- a/2018/18xxx/CVE-2018-18313.json +++ b/2018/18xxx/CVE-2018-18313.json @@ -126,6 +126,11 @@ "refsource": "FULLDISC", "name": "20190326 APPLE-SA-2019-3-25-2 macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra", "url": "http://seclists.org/fulldisclosure/2019/Mar/49" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-01", + "url": "https://security.gentoo.org/glsa/201909-01" } ] } diff --git a/2018/18xxx/CVE-2018-18314.json b/2018/18xxx/CVE-2018-18314.json index d304a0e67df..82430e62b57 100644 --- a/2018/18xxx/CVE-2018-18314.json +++ b/2018/18xxx/CVE-2018-18314.json @@ -111,6 +111,11 @@ "name": "USN-3834-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3834-1/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-01", + "url": "https://security.gentoo.org/glsa/201909-01" } ] } diff --git a/2018/6xxx/CVE-2018-6797.json b/2018/6xxx/CVE-2018-6797.json index 2b60f8abf86..826b1011e18 100644 --- a/2018/6xxx/CVE-2018-6797.json +++ b/2018/6xxx/CVE-2018-6797.json @@ -81,6 +81,11 @@ "name": "DSA-4172", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4172" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-01", + "url": "https://security.gentoo.org/glsa/201909-01" } ] } diff --git a/2018/6xxx/CVE-2018-6798.json b/2018/6xxx/CVE-2018-6798.json index c2e969d513d..678214441d4 100644 --- a/2018/6xxx/CVE-2018-6798.json +++ b/2018/6xxx/CVE-2018-6798.json @@ -76,6 +76,11 @@ "name": "DSA-4172", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4172" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-01", + "url": "https://security.gentoo.org/glsa/201909-01" } ] } diff --git a/2018/6xxx/CVE-2018-6913.json b/2018/6xxx/CVE-2018-6913.json index c7a9e1c551f..67bef4d5410 100644 --- a/2018/6xxx/CVE-2018-6913.json +++ b/2018/6xxx/CVE-2018-6913.json @@ -86,6 +86,11 @@ "name": "https://rt.perl.org/Public/Bug/Display.html?id=131844", "refsource": "CONFIRM", "url": "https://rt.perl.org/Public/Bug/Display.html?id=131844" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-01", + "url": "https://security.gentoo.org/glsa/201909-01" } ] } diff --git a/2019/1010xxx/CVE-2019-1010238.json b/2019/1010xxx/CVE-2019-1010238.json index 3c21e03c119..98601357ecc 100644 --- a/2019/1010xxx/CVE-2019-1010238.json +++ b/2019/1010xxx/CVE-2019-1010238.json @@ -91,6 +91,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-155e34df5a", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VFFF4FY7SCAYT3EKTYPGRN6BVKZTH7Y7/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-03", + "url": "https://security.gentoo.org/glsa/201909-03" } ] } diff --git a/2019/10xxx/CVE-2019-10081.json b/2019/10xxx/CVE-2019-10081.json index 2a94560add5..1e16f3e2a44 100644 --- a/2019/10xxx/CVE-2019-10081.json +++ b/2019/10xxx/CVE-2019-10081.json @@ -73,6 +73,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190905-0003/", "url": "https://security.netapp.com/advisory/ntap-20190905-0003/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-04", + "url": "https://security.gentoo.org/glsa/201909-04" } ] }, diff --git a/2019/11xxx/CVE-2019-11070.json b/2019/11xxx/CVE-2019-11070.json index 208f636caae..73cb8cd67bf 100644 --- a/2019/11xxx/CVE-2019-11070.json +++ b/2019/11xxx/CVE-2019-11070.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1391", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-05", + "url": "https://security.gentoo.org/glsa/201909-05" } ] } diff --git a/2019/13xxx/CVE-2019-13602.json b/2019/13xxx/CVE-2019-13602.json index 61680fcd7a9..ea56acce350 100644 --- a/2019/13xxx/CVE-2019-13602.json +++ b/2019/13xxx/CVE-2019-13602.json @@ -101,6 +101,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2015", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/13xxx/CVE-2019-13962.json b/2019/13xxx/CVE-2019-13962.json index 8a5800aafd7..e7e11f8f8c8 100644 --- a/2019/13xxx/CVE-2019-13962.json +++ b/2019/13xxx/CVE-2019-13962.json @@ -96,6 +96,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:2015", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00081.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14437.json b/2019/14xxx/CVE-2019-14437.json index 36c4ec31983..a7bf5639577 100644 --- a/2019/14xxx/CVE-2019-14437.json +++ b/2019/14xxx/CVE-2019-14437.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14438.json b/2019/14xxx/CVE-2019-14438.json index 1b0344235e6..6d2df558f1b 100644 --- a/2019/14xxx/CVE-2019-14438.json +++ b/2019/14xxx/CVE-2019-14438.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14498.json b/2019/14xxx/CVE-2019-14498.json index 2da5e3e9d4c..37d9ff055ff 100644 --- a/2019/14xxx/CVE-2019-14498.json +++ b/2019/14xxx/CVE-2019-14498.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14533.json b/2019/14xxx/CVE-2019-14533.json index c4b7c2d919c..15d98c0693c 100644 --- a/2019/14xxx/CVE-2019-14533.json +++ b/2019/14xxx/CVE-2019-14533.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14534.json b/2019/14xxx/CVE-2019-14534.json index d9b85315b1b..18e1597b442 100644 --- a/2019/14xxx/CVE-2019-14534.json +++ b/2019/14xxx/CVE-2019-14534.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14535.json b/2019/14xxx/CVE-2019-14535.json index 3c9daf50777..b5871837c18 100644 --- a/2019/14xxx/CVE-2019-14535.json +++ b/2019/14xxx/CVE-2019-14535.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14776.json b/2019/14xxx/CVE-2019-14776.json index b2cca464018..680d687f872 100644 --- a/2019/14xxx/CVE-2019-14776.json +++ b/2019/14xxx/CVE-2019-14776.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14777.json b/2019/14xxx/CVE-2019-14777.json index cb4fd7b0b9e..6748958a184 100644 --- a/2019/14xxx/CVE-2019-14777.json +++ b/2019/14xxx/CVE-2019-14777.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14778.json b/2019/14xxx/CVE-2019-14778.json index faddfb0997a..c246f2a81cb 100644 --- a/2019/14xxx/CVE-2019-14778.json +++ b/2019/14xxx/CVE-2019-14778.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/14xxx/CVE-2019-14970.json b/2019/14xxx/CVE-2019-14970.json index 67bceb2378e..26460064334 100644 --- a/2019/14xxx/CVE-2019-14970.json +++ b/2019/14xxx/CVE-2019-14970.json @@ -71,6 +71,11 @@ "refsource": "CONFIRM", "name": "https://www.videolan.org/security/sb-vlc308.html", "url": "https://www.videolan.org/security/sb-vlc308.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-02", + "url": "https://security.gentoo.org/glsa/201909-02" } ] } diff --git a/2019/16xxx/CVE-2019-16056.json b/2019/16xxx/CVE-2019-16056.json new file mode 100644 index 00000000000..e7e7f31aa82 --- /dev/null +++ b/2019/16xxx/CVE-2019-16056.json @@ -0,0 +1,67 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16056", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://bugs.python.org/issue34155", + "refsource": "MISC", + "name": "https://bugs.python.org/issue34155" + }, + { + "url": "https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9", + "refsource": "MISC", + "name": "https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9" + } + ] + } +} \ No newline at end of file diff --git a/2019/16xxx/CVE-2019-16058.json b/2019/16xxx/CVE-2019-16058.json new file mode 100644 index 00000000000..2f82d278afb --- /dev/null +++ b/2019/16xxx/CVE-2019-16058.json @@ -0,0 +1,62 @@ +{ + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2019-16058", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } + ] + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "An issue was discovered in the pam_p11 component 0.2.0 and 0.3.0 for OpenSC. If a smart card creates a signature with a length longer than 256 bytes, this triggers a buffer overflow. This may be the case for RSA keys with 4096 bits depending on the signature scheme." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "url": "https://github.com/OpenSC/pam_p11/commit/d150b60e1e14c261b113f55681419ad1dfa8a76c", + "refsource": "MISC", + "name": "https://github.com/OpenSC/pam_p11/commit/d150b60e1e14c261b113f55681419ad1dfa8a76c" + } + ] + } +} \ No newline at end of file diff --git a/2019/6xxx/CVE-2019-6251.json b/2019/6xxx/CVE-2019-6251.json index 6eea243e8db..c1b7d6951a5 100644 --- a/2019/6xxx/CVE-2019-6251.json +++ b/2019/6xxx/CVE-2019-6251.json @@ -121,6 +121,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1391", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00031.html" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-05", + "url": "https://security.gentoo.org/glsa/201909-05" } ] } diff --git a/2019/9xxx/CVE-2019-9517.json b/2019/9xxx/CVE-2019-9517.json index 0a9de458977..25e972d347a 100644 --- a/2019/9xxx/CVE-2019-9517.json +++ b/2019/9xxx/CVE-2019-9517.json @@ -178,6 +178,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190905-0003/", "url": "https://security.netapp.com/advisory/ntap-20190905-0003/" + }, + { + "refsource": "GENTOO", + "name": "GLSA-201909-04", + "url": "https://security.gentoo.org/glsa/201909-04" } ] },