From cc43d156e0c458ab113ba89a485cae3e81657cdd Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 20 May 2019 15:00:46 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2018/1000xxx/CVE-2018-1000204.json | 5 +++++ 2018/10xxx/CVE-2018-10853.json | 5 +++++ 2018/15xxx/CVE-2018-15594.json | 5 +++++ 2018/17xxx/CVE-2018-17972.json | 5 +++++ 2018/5xxx/CVE-2018-5814.json | 5 +++++ 2018/7xxx/CVE-2018-7191.json | 5 +++++ 2019/10xxx/CVE-2019-10919.json | 5 +++++ 2019/10xxx/CVE-2019-10920.json | 5 +++++ 2019/10xxx/CVE-2019-10921.json | 5 +++++ 2019/11xxx/CVE-2019-11486.json | 5 +++++ 2019/11xxx/CVE-2019-11815.json | 5 +++++ 2019/11xxx/CVE-2019-11884.json | 5 +++++ 2019/12xxx/CVE-2019-12209.json | 18 ++++++++++++++++++ 2019/12xxx/CVE-2019-12210.json | 18 ++++++++++++++++++ 2019/12xxx/CVE-2019-12211.json | 18 ++++++++++++++++++ 2019/12xxx/CVE-2019-12212.json | 18 ++++++++++++++++++ 2019/12xxx/CVE-2019-12213.json | 18 ++++++++++++++++++ 2019/12xxx/CVE-2019-12214.json | 18 ++++++++++++++++++ 2019/1xxx/CVE-2019-1729.json | 5 +++++ 2019/1xxx/CVE-2019-1776.json | 5 +++++ 2019/1xxx/CVE-2019-1790.json | 5 +++++ 2019/1xxx/CVE-2019-1809.json | 5 +++++ 2019/3xxx/CVE-2019-3882.json | 5 +++++ 23 files changed, 193 insertions(+) create mode 100644 2019/12xxx/CVE-2019-12209.json create mode 100644 2019/12xxx/CVE-2019-12210.json create mode 100644 2019/12xxx/CVE-2019-12211.json create mode 100644 2019/12xxx/CVE-2019-12212.json create mode 100644 2019/12xxx/CVE-2019-12213.json create mode 100644 2019/12xxx/CVE-2019-12214.json diff --git a/2018/1000xxx/CVE-2018-1000204.json b/2018/1000xxx/CVE-2018-1000204.json index f3deca4314e..273f80ddbb8 100644 --- a/2018/1000xxx/CVE-2018-1000204.json +++ b/2018/1000xxx/CVE-2018-1000204.json @@ -113,6 +113,11 @@ "name": "USN-3752-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3752-1/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2018/10xxx/CVE-2018-10853.json b/2018/10xxx/CVE-2018-10853.json index 41e255480a0..96ace628ff2 100644 --- a/2018/10xxx/CVE-2018-10853.json +++ b/2018/10xxx/CVE-2018-10853.json @@ -106,6 +106,11 @@ "name": "https://www.openwall.com/lists/oss-security/2018/09/02/1", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2018/09/02/1" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2018/15xxx/CVE-2018-15594.json b/2018/15xxx/CVE-2018-15594.json index 49b3f0d028e..43b13e651ef 100644 --- a/2018/15xxx/CVE-2018-15594.json +++ b/2018/15xxx/CVE-2018-15594.json @@ -126,6 +126,11 @@ "name": "USN-3777-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3777-3/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2018/17xxx/CVE-2018-17972.json b/2018/17xxx/CVE-2018-17972.json index fa827908c8a..931d320cc99 100644 --- a/2018/17xxx/CVE-2018-17972.json +++ b/2018/17xxx/CVE-2018-17972.json @@ -141,6 +141,11 @@ "refsource": "REDHAT", "name": "RHSA-2019:0831", "url": "https://access.redhat.com/errata/RHSA-2019:0831" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2018/5xxx/CVE-2018-5814.json b/2018/5xxx/CVE-2018-5814.json index 66220261ed8..dc7d983482f 100644 --- a/2018/5xxx/CVE-2018-5814.json +++ b/2018/5xxx/CVE-2018-5814.json @@ -136,6 +136,11 @@ "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e", "refsource": "CONFIRM", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2018/7xxx/CVE-2018-7191.json b/2018/7xxx/CVE-2018-7191.json index 5662990adeb..5582cb01870 100644 --- a/2018/7xxx/CVE-2018-7191.json +++ b/2018/7xxx/CVE-2018-7191.json @@ -86,6 +86,11 @@ "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14", "refsource": "MISC", "name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14" + }, + { + "refsource": "BID", + "name": "108380", + "url": "http://www.securityfocus.com/bid/108380" } ] } diff --git a/2019/10xxx/CVE-2019-10919.json b/2019/10xxx/CVE-2019-10919.json index 64640a3996a..9ddd94c2e6d 100644 --- a/2019/10xxx/CVE-2019-10919.json +++ b/2019/10xxx/CVE-2019-10919.json @@ -48,6 +48,11 @@ "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-542701.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-542701.pdf" + }, + { + "refsource": "BID", + "name": "108382", + "url": "http://www.securityfocus.com/bid/108382" } ] }, diff --git a/2019/10xxx/CVE-2019-10920.json b/2019/10xxx/CVE-2019-10920.json index 19a1e5a5321..6fe1972c0fd 100644 --- a/2019/10xxx/CVE-2019-10920.json +++ b/2019/10xxx/CVE-2019-10920.json @@ -48,6 +48,11 @@ "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-542701.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-542701.pdf" + }, + { + "refsource": "BID", + "name": "108382", + "url": "http://www.securityfocus.com/bid/108382" } ] }, diff --git a/2019/10xxx/CVE-2019-10921.json b/2019/10xxx/CVE-2019-10921.json index ef922e1dc42..1fee243f636 100644 --- a/2019/10xxx/CVE-2019-10921.json +++ b/2019/10xxx/CVE-2019-10921.json @@ -48,6 +48,11 @@ "refsource": "MISC", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-542701.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-542701.pdf" + }, + { + "refsource": "BID", + "name": "108382", + "url": "http://www.securityfocus.com/bid/108382" } ] }, diff --git a/2019/11xxx/CVE-2019-11486.json b/2019/11xxx/CVE-2019-11486.json index 695aa51613e..38bdd74d2cd 100644 --- a/2019/11xxx/CVE-2019-11486.json +++ b/2019/11xxx/CVE-2019-11486.json @@ -96,6 +96,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190517-0005/", "url": "https://security.netapp.com/advisory/ntap-20190517-0005/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2019/11xxx/CVE-2019-11815.json b/2019/11xxx/CVE-2019-11815.json index aea22f6b0c5..ca0a9545b57 100644 --- a/2019/11xxx/CVE-2019-11815.json +++ b/2019/11xxx/CVE-2019-11815.json @@ -76,6 +76,11 @@ "refsource": "SUSE", "name": "openSUSE-SU-2019:1404", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00037.html" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2019/11xxx/CVE-2019-11884.json b/2019/11xxx/CVE-2019-11884.json index 48865a8a731..8e6e88f4cb9 100644 --- a/2019/11xxx/CVE-2019-11884.json +++ b/2019/11xxx/CVE-2019-11884.json @@ -91,6 +91,11 @@ "refsource": "FEDORA", "name": "FEDORA-2019-c36afa818c", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPWHQHNM2MSGO3FDJVIQXQNKYVR7TV45/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] } diff --git a/2019/12xxx/CVE-2019-12209.json b/2019/12xxx/CVE-2019-12209.json new file mode 100644 index 00000000000..af1c2ed4671 --- /dev/null +++ b/2019/12xxx/CVE-2019-12209.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12209", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12210.json b/2019/12xxx/CVE-2019-12210.json new file mode 100644 index 00000000000..daf518ee3ca --- /dev/null +++ b/2019/12xxx/CVE-2019-12210.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12210", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12211.json b/2019/12xxx/CVE-2019-12211.json new file mode 100644 index 00000000000..5368f1f66af --- /dev/null +++ b/2019/12xxx/CVE-2019-12211.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12211", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12212.json b/2019/12xxx/CVE-2019-12212.json new file mode 100644 index 00000000000..1e89c215270 --- /dev/null +++ b/2019/12xxx/CVE-2019-12212.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12212", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12213.json b/2019/12xxx/CVE-2019-12213.json new file mode 100644 index 00000000000..e57b882f068 --- /dev/null +++ b/2019/12xxx/CVE-2019-12213.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12213", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/12xxx/CVE-2019-12214.json b/2019/12xxx/CVE-2019-12214.json new file mode 100644 index 00000000000..54b82d98f5a --- /dev/null +++ b/2019/12xxx/CVE-2019-12214.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2019-12214", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2019/1xxx/CVE-2019-1729.json b/2019/1xxx/CVE-2019-1729.json index 7998426391d..a7fb7cca8a9 100644 --- a/2019/1xxx/CVE-2019-1729.json +++ b/2019/1xxx/CVE-2019-1729.json @@ -72,6 +72,11 @@ "name": "20190515 Cisco NX-OS Software Arbitrary File Overwrite Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-file-write" + }, + { + "refsource": "BID", + "name": "108378", + "url": "http://www.securityfocus.com/bid/108378" } ] }, diff --git a/2019/1xxx/CVE-2019-1776.json b/2019/1xxx/CVE-2019-1776.json index 884df013c67..b52c1a90014 100644 --- a/2019/1xxx/CVE-2019-1776.json +++ b/2019/1xxx/CVE-2019-1776.json @@ -72,6 +72,11 @@ "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1776)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1776" + }, + { + "refsource": "BID", + "name": "108377", + "url": "http://www.securityfocus.com/bid/108377" } ] }, diff --git a/2019/1xxx/CVE-2019-1790.json b/2019/1xxx/CVE-2019-1790.json index d2f9858dd60..296aed24b00 100644 --- a/2019/1xxx/CVE-2019-1790.json +++ b/2019/1xxx/CVE-2019-1790.json @@ -72,6 +72,11 @@ "name": "20190515 Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1790)", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790" + }, + { + "refsource": "BID", + "name": "108383", + "url": "http://www.securityfocus.com/bid/108383" } ] }, diff --git a/2019/1xxx/CVE-2019-1809.json b/2019/1xxx/CVE-2019-1809.json index 273c14be0f4..d1f99dda42c 100644 --- a/2019/1xxx/CVE-2019-1809.json +++ b/2019/1xxx/CVE-2019-1809.json @@ -72,6 +72,11 @@ "name": "20190515 Cisco NX-OS Software Patch Signature Verification Bypass Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-psvb" + }, + { + "refsource": "BID", + "name": "108375", + "url": "http://www.securityfocus.com/bid/108375" } ] }, diff --git a/2019/3xxx/CVE-2019-3882.json b/2019/3xxx/CVE-2019-3882.json index 12afe336eef..6cdb8ad8e73 100644 --- a/2019/3xxx/CVE-2019-3882.json +++ b/2019/3xxx/CVE-2019-3882.json @@ -83,6 +83,11 @@ "refsource": "CONFIRM", "name": "https://security.netapp.com/advisory/ntap-20190517-0005/", "url": "https://security.netapp.com/advisory/ntap-20190517-0005/" + }, + { + "refsource": "SUSE", + "name": "openSUSE-SU-2019:1407", + "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html" } ] },